Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE

Overview

General Information

Sample URL:https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
Analysis ID:1586194
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
AI detected landing page (webpage, office document or email)
Blob-based file download detected
Creates multiple autostart registry keys
Found strings related to Crypto-Mining
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Abnormal high CPU Usage
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
Installs a global mouse hook
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains an invalid checksum
Queries keyboard layouts
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Too many similar processes found
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5408 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5844 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • Setup.exe (PID: 7824 cmdline: "C:\Users\user\Downloads\Setup.exe" MD5: 419CCE4964C50A4615D8CDD86AF789E9)
      • chrome.exe (PID: 7336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" https://pcapp.store/installing.php?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&winver=19045&version=fa.2002&nocache=20250108141848.112&_fcid=1736363911229592 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • nsnE8D9.tmp (PID: 7564 cmdline: "C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp" /internal 1736363911229592 /force MD5: FFF2189ADE42336854F53C8D2BD5A0E5)
        • PcAppStore.exe (PID: 5692 cmdline: "C:\Users\user\PCAppStore\PcAppStore.exe" /init default MD5: A4EA4FFE8FF33279682195AFC6CEBC70)
          • msedgewebview2.exe (PID: 6268 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=5692.364.5173740132215257085 MD5: 9909D978B39FB7369F511D8506C17CA0)
            • msedgewebview2.exe (PID: 5408 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffd98ef8e88,0x7ffd98ef8e98,0x7ffd98ef8ea8 MD5: 9909D978B39FB7369F511D8506C17CA0)
            • msedgewebview2.exe (PID: 1408 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1792 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
            • msedgewebview2.exe (PID: 7840 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2216 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:3 MD5: 9909D978B39FB7369F511D8506C17CA0)
            • msedgewebview2.exe (PID: 7828 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2396 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:8 MD5: 9909D978B39FB7369F511D8506C17CA0)
            • msedgewebview2.exe (PID: 7640 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233059789 --launch-time-ticks=5706779554 --mojo-platform-channel-handle=3392 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
          • WerFault.exe (PID: 5796 cmdline: C:\Windows\system32\WerFault.exe -u -p 5692 -s 2672 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
        • Watchdog.exe (PID: 7192 cmdline: "C:\Users\user\PCAppStore\Watchdog.exe" /guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED /rid=20250108141857.2995704078 /ver=fa.2002 MD5: FCD21F8A189F9427083D19AD84FE7FF9)
  • chrome.exe (PID: 876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • PcAppStore.exe (PID: 6324 cmdline: "C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM MD5: A4EA4FFE8FF33279682195AFC6CEBC70)
    • msedgewebview2.exe (PID: 4540 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6324.7232.10845545368448902965 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 1392 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x13c,0x174,0x7ffd98d28e88,0x7ffd98d28e98,0x7ffd98d28ea8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7880 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1764 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 5820 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=1932 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:3 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 2216 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2188 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 4820 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233057676 --launch-time-ticks=5731523212 --mojo-platform-channel-handle=3272 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
    • WerFault.exe (PID: 7196 cmdline: C:\Windows\system32\WerFault.exe -u -p 6324 -s 2620 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • PcAppStore.exe (PID: 6316 cmdline: "C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM MD5: A4EA4FFE8FF33279682195AFC6CEBC70)
    • msedgewebview2.exe (PID: 1324 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6316.2960.1563966726545566937 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 3116 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x124,0x170,0x7ffda8d48e88,0x7ffda8d48e98,0x7ffda8d48ea8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7224 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1772 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7816 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2304 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:3 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 6468 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2696 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7092 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233060135 --launch-time-ticks=5747682704 --mojo-platform-channel-handle=3260 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
    • WerFault.exe (PID: 2600 cmdline: C:\Windows\system32\WerFault.exe -u -p 6316 -s 2636 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • rundll32.exe (PID: 7412 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • PcAppStore.exe (PID: 7664 cmdline: "C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM MD5: A4EA4FFE8FF33279682195AFC6CEBC70)
    • msedgewebview2.exe (PID: 5528 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=7664.1756.15447033616939545645 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 5804 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x13c,0x174,0x7ffda87b8e88,0x7ffda87b8e98,0x7ffda87b8ea8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7364 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1780 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 6952 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2900 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:3 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 1680 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3324 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 4888 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233059908 --launch-time-ticks=5782379095 --mojo-platform-channel-handle=3500 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
    • WerFault.exe (PID: 5116 cmdline: C:\Windows\system32\WerFault.exe -u -p 7664 -s 2368 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\PCAppStore\PCAppStore.exe" /init default, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp, ProcessId: 7564, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PCAppStore
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-08T20:18:58.337284+010020283713Unknown Traffic192.168.2.1849817104.248.126.225443TCP
2025-01-08T20:18:59.952662+010020283713Unknown Traffic192.168.2.1849822104.248.126.225443TCP
2025-01-08T20:19:03.596810+010020283713Unknown Traffic192.168.2.1849830104.248.126.225443TCP
2025-01-08T20:19:25.003727+010020283713Unknown Traffic192.168.2.1849857104.248.126.225443TCP
2025-01-08T20:19:27.540889+010020283713Unknown Traffic192.168.2.1849865104.248.126.225443TCP
2025-01-08T20:19:40.964659+010020283713Unknown Traffic192.168.2.1849886104.248.126.225443TCP
2025-01-08T20:19:43.752931+010020283713Unknown Traffic192.168.2.1849895104.248.126.225443TCP
2025-01-08T20:20:14.974233+010020283713Unknown Traffic192.168.2.1849932104.248.126.225443TCP
2025-01-08T20:20:18.284052+010020283713Unknown Traffic192.168.2.1849938104.248.126.225443TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-08T20:18:58.843969+010028033043Unknown Traffic192.168.2.1849819104.248.126.225443TCP
2025-01-08T20:19:24.262636+010028033043Unknown Traffic192.168.2.1849854104.248.126.225443TCP
2025-01-08T20:19:40.194789+010028033043Unknown Traffic192.168.2.1849883104.248.126.225443TCP
2025-01-08T20:20:14.653083+010028033043Unknown Traffic192.168.2.1849930104.248.126.225443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpReversingLabs: Detection: 34%
Source: C:\Users\user\PCAppStore\Uninstaller.exeReversingLabs: Detection: 26%

Phishing

barindex
Source: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEJoe Sandbox AI: Page contains button: 'DOWNLOAD NOW' Source: '1.0.pages.csv'
Source: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002HTTP Parser: No favicon
Source: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002HTTP Parser: No favicon
Source: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002HTTP Parser: No favicon

Bitcoin Miner

barindex
Source: msedgewebview2.exe, 00000014.00000003.1536638513.0000191400D0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: jsecoin.com
Source: msedgewebview2.exe, 00000014.00000002.1618634109.0000191400D4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "coinhive.com
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PCAppStoreJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpFile created: C:\Users\user\PCAppStore\ReadMe.txtJump to behavior
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 169.150.255.184:443 -> 192.168.2.18:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.173.205.91:443 -> 192.168.2.18:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.42.10:443 -> 192.168.2.18:49893 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.113.200.164:443 -> 192.168.2.18:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 152.199.21.118:443 -> 192.168.2.18:49926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49930 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49932 version: TLS 1.2
Source: Binary string: C:\Build\Build_2002_D20241129T170824\fa_rss\AppStoreUpdater\Release\auto_updater.pdb source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Build\Build_2002_D20241129T170824\fa_rss\AppStoreUpdater\Release\auto_updater.pdb1 source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Build\Build_2002_D20241129T170824\fa_rss\Watchdog\x64\Release\Watchdog.pdb source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000000.1508438820.00007FF60C90A000.00000002.00000001.01000000.00000015.sdmp, Watchdog.exe.16.dr
Source: Binary string: C:\Users\zak\Downloads\Inetc\Unicode\Plugins\inetc.pdb source: Setup.exe, 00000009.00000002.1468089871.000000000040A000.00000004.00000001.01000000.00000004.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, inetc.dll.16.dr, inetc.dll.9.dr
Source: Binary string: C:\Build\Build_2002_D20241129T170824\fa_rss\engine\Release\PCAppStore.pdb source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.dr
Source: global trafficHTTP traffic detected: GET /api/pcapp_engine.php?a=config&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002 HTTP/1.1Host: pcapp.storeCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /api/pcapp_engine.php?a=config&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002 HTTP/1.1Host: pcapp.storeCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /api/pcapp_engine.php?a=config&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002 HTTP/1.1Host: pcapp.storeCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /api/pcapp_engine.php?a=config&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002 HTTP/1.1Host: pcapp.storeCache-Control: no-cache
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.18:49817 -> 104.248.126.225:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.18:49822 -> 104.248.126.225:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.18:49830 -> 104.248.126.225:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.18:49857 -> 104.248.126.225:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.18:49865 -> 104.248.126.225:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.18:49886 -> 104.248.126.225:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.18:49895 -> 104.248.126.225:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.18:49938 -> 104.248.126.225:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.18:49932 -> 104.248.126.225:443
Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.18:49819 -> 104.248.126.225:443
Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.18:49854 -> 104.248.126.225:443
Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.18:49883 -> 104.248.126.225:443
Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.18:49930 -> 104.248.126.225:443
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.113.200.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.113.200.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.113.200.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.113.200.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.113.200.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.113.200.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.113.200.164
Source: global trafficHTTP traffic detected: GET /?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_farss_sd_r1/src/lp26_farss_sd_r1.min.css?nocache=1724662836855 HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_farss_sd_r1/img/fast_laptop.png HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /src/main.js HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /src/download_file.js HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_farss_sd_r1/src/lp26_farss_sd_r1.js?nocache=1706111333446 HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_farss_sd_r1/img/fast_logo_text.png HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_farss_sd_r1/img/calendar.svg HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_farss_sd_r1/img/clock.svg HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /src/main.js HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /src/download_file.js HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_farss_sd_r1/src/lp26_farss_sd_r1.js?nocache=1706111333446 HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_farss_sd_r1/img/fast_logo_text.png HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_farss_sd_r1/img/rocket.svg HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_farss_sd_r1/img/fast_logo_text.png HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_rarss_sd_r1/img/icon_download_cloud_white.svg HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryfast.io/lp/lpd/lp26_farss_sd_r1/src/lp26_farss_sd_r1.min.css?nocache=1724662836855Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_rarss_sd_r3/img/gear-list-item.png HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryfast.io/lp/lpd/lp26_farss_sd_r1/src/lp26_farss_sd_r1.min.css?nocache=1724662836855Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_farss_sd_r1/img/clock.svg HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_farss_sd_r1/img/calendar.svg HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /pixelgif.php HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_farss_sd_r1/img/rocket.svg HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_farss_sd_r1/img/fast_logo_text.png HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_rarss_sd_r1/img/icon_download_cloud_white.svg HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/global/favicon.ico HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/lpd/lp26_rarss_sd_r3/img/gear-list-item.png HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /lp/global/favicon.ico HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /download.php?link=1&drm=1&version=last&entry_app=fast HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json;charset=UTF-8Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /pixel.gif?evt_src=lp_behavior&evt_action=dl_click&position=main&_fcid=1736363911229592&ncrd=1736363915239&user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36 HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /pixel.gif?evt_src=lp_behavior&evt_action=dl_click&position=main&_fcid=1736363911229592&ncrd=1736363915239&user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36 HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /download.php?link=1&drm=1&version=last&entry_app=fast HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /download/fa/drm/m.fa.2002.drm HTTP/1.1Host: repcdn.pcapp.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://veryfast.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://veryfast.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif?evt_src=downloading&evt_action=link&link=https://repcdn.pcapp.store/download/fa/drm/m.fa.2002.drm&fileSize=205424&drm=true&_fcid=1736363911229592&ncrd=1736363917300&user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36 HTTP/1.1Host: veryfast.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /download/fa/drm/m.fa.2002.drm HTTP/1.1Host: repcdn.pcapp.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif?evt_src=downloading&evt_action=link&link=https://repcdn.pcapp.store/download/fa/drm/m.fa.2002.drm&fileSize=205424&drm=true&_fcid=1736363911229592&ncrd=1736363917300&user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36 HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /api/api.php HTTP/1.1Host: veryfast.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_mini_installer&evt_action=show_page&p=wel&_fcid=1736363911229592 HTTP/1.1User-Agent: NSIS_Inetc (Mozilla)Host: pcapp.storeConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_mini_installer&evt_action=show_page&p=installing&_fcid=1736363911229592 HTTP/1.1User-Agent: NSIS_Inetc (Mozilla)Host: pcapp.storeConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_mini_installer&evt_action=start&permision=&_fcid=1736363911229592 HTTP/1.1User-Agent: NSIS_Inetc (Mozilla)Host: pcapp.storeConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /installing.php?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&winver=19045&version=fa.2002&nocache=20250108141848.112&_fcid=1736363911229592 HTTP/1.1Host: pcapp.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002 HTTP/1.1Host: pcapp.storeConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_mini_installer&evt_action=download_start&_fcid=1736363911229592 HTTP/1.1User-Agent: NSIS_Inetc (Mozilla)Host: pcapp.storeConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /lp/lpd_installing_r2/src/lpd_installing_r2.min.css?nocache=1731594251558 HTTP/1.1Host: pcapp.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/front_img/lp/lpd_installing_r2/img/done_windows_icon.svg HTTP/1.1Host: pcapp.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/main.js HTTP/1.1Host: pcapp.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lp/lpd_installing_r2/src/lpd_installing_r2.min.js?nocache=1731594251558 HTTP/1.1Host: pcapp.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/front_img/logo/logo-dark.svg HTTP/1.1Host: pcapp.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/main.js HTTP/1.1Host: pcapp.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /download.php?&src=mini_installer&file=1&mini_ver=fa.2002 HTTP/1.1User-Agent: NSIS_Inetc (Mozilla)Host: delivery.pcapp.storeConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /pcapp/images/front_img/lp/lpd_installing_r2/img/done_windows_icon.svg HTTP/1.1Host: repository.pcapp.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pcapp.store/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcapp/images/front_img/logo/logo-dark.svg HTTP/1.1Host: repository.pcapp.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pcapp.store/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lp/lpd_installing_r2/src/lpd_installing_r2.min.js?nocache=1731594251558 HTTP/1.1Host: pcapp.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/front_img/lp/lpd_installing_r2/img/done_cursor_icon.svg HTTP/1.1Host: pcapp.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pcapp.store/lp/lpd_installing_r2/src/lpd_installing_r2.min.css?nocache=1731594251558Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED
Source: global trafficHTTP traffic detected: GET /pixelgif.php HTTP/1.1Host: pcapp.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931
Source: global trafficHTTP traffic detected: GET /api/api.php HTTP/1.1Host: pcapp.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/858128210/?random=1736363930557&cv=11&fst=1736363930557&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pcapp.store/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/858128210/?random=1736363930593&cv=11&fst=1736363930593&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pcapp.store/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/858128210?random=1736363930557&cv=11&fst=1736363930557&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pcapp.store/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/858128210?random=1736363930593&cv=11&fst=1736363930593&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pcapp.store/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcapp/images/front_img/lp/lpd_installing_r2/img/done_windows_icon.svg HTTP/1.1Host: repository.pcapp.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-VFQWFX3X1C&gacid=1814460329.1736363931&gtm=45je4cc1v898645365za200zb9103256652&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178~102262856&z=202431492 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pcapp.store/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcapp/images/front_img/logo/logo-dark.svg HTTP/1.1Host: repository.pcapp.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931
Source: global trafficHTTP traffic detected: GET /pcapp/images/front_img/lp/lpd_installing_r2/img/done_cursor_icon.svg HTTP/1.1Host: repository.pcapp.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pcapp.store/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0; _ga=GA1.1.1814460329.1736363931
Source: global trafficHTTP traffic detected: GET /api/api.php HTTP/1.1Host: pcapp.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/858128210/?random=1736363930557&cv=11&fst=1736362800000&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7ddbrC3E79hhSa6XqD-ybawXpB5t7g8w&random=536868641&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pcapp.store/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/858128210/?random=1736363930593&cv=11&fst=1736362800000&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dm8S2p07c7YZfqDOqQudjgd2GP57b1Q&random=3983566412&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pcapp.store/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/858128210/?random=1736363930557&cv=11&fst=1736363930557&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/858128210/?random=1736363930593&cv=11&fst=1736363930593&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_mini_installer&evt_action=download_done&result=12345678-1234-5678-90AB-CDDEEFAABBCC&_fcid=1736363911229592 HTTP/1.1User-Agent: NSIS_Inetc (Mozilla)Host: pcapp.storeConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /pcapp/images/front_img/lp/lpd_installing_r2/img/done_cursor_icon.svg HTTP/1.1Host: repository.pcapp.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
Source: global trafficHTTP traffic detected: GET /lp/appstore/img/favicon.ico HTTP/1.1Host: pcapp.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_mini_installer&evt_action=done&_fcid=1736363911229592 HTTP/1.1User-Agent: NSIS_Inetc (Mozilla)Host: pcapp.storeConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/858128210/?random=1736363930557&cv=11&fst=1736362800000&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7ddbrC3E79hhSa6XqD-ybawXpB5t7g8w&random=536868641&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/858128210/?random=1736363930593&cv=11&fst=1736362800000&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dm8S2p07c7YZfqDOqQudjgd2GP57b1Q&random=3983566412&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_installer&evt_action=internal&prev_v=fa.2002 HTTP/1.1User-Agent: NSIS_Inetc (Mozilla)Host: pcapp.storeConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /lp/appstore/img/favicon.ico HTTP/1.1Host: pcapp.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_installer&evt_action=start&permision= HTTP/1.1User-Agent: NSIS_Inetc (Mozilla)Host: pcapp.storeConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_installer&evt_action=installing&e=03000200-0400-0500-0006-000700080009&u=66 HTTP/1.1User-Agent: NSIS_Inetc (Mozilla)Host: pcapp.storeConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_installer&evt_action=localmac&addon[]=EC-F4-BB-FF-25-8C HTTP/1.1User-Agent: NSIS_Inetc (Mozilla)Host: pcapp.storeConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /api/api.php HTTP/1.1Host: pcapp.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&inst_parent=&evt_src=fa_installer&evt_action=done HTTP/1.1User-Agent: NSIS_Inetc (Mozilla)Host: pcapp.storeConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_product&evt_action=channel&id=-3&eng_time=1736369490816&nocache=5704156 HTTP/1.1Connection: Keep-AliveUser-Agent: WinHTTP 1.0Host: pcapp.store
Source: global trafficHTTP traffic detected: GET /api/pcapp_engine.php?a=config&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002 HTTP/1.1Host: pcapp.storeCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":0,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736369490&nocache=26548 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":1,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736371409&nocache=29683 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_product&evt_action=started&prnt=nsnE8D9.tmp&sys_lang=en-GB&eng_time=1736369490851&nocache=5705828 HTTP/1.1Connection: Keep-AliveUser-Agent: WinHTTP 1.0Host: pcapp.store
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":2,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736373208&nocache=32622 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /api/api.php HTTP/1.1Host: pcapp.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":3,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736375127&nocache=2989 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":4,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736377045&nocache=6124 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":5,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736378964&nocache=9259 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":6,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736381123&nocache=12786 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /api/api.php HTTP/1.1Host: pcapp.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":7,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736384001&nocache=17489 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":8,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736385919&nocache=20624 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":9,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736387838&nocache=23758 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /api/api.php HTTP/1.1Host: pcapp.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":10,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736389637&nocache=26697 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":11,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736391795&nocache=30224 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":12,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736393834&nocache=787 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":13,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736395872&nocache=4118 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /api/api.php HTTP/1.1Host: pcapp.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":14,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736397671&nocache=7060 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":15,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736399590&nocache=10195 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":16,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736401389&nocache=13134 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":17,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736403308&nocache=16269 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":18,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736405346&nocache=19600 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":19,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736407265&nocache=22735 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /api/pcapp_engine.php?a=config&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002 HTTP/1.1Host: pcapp.storeCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":20,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736409064&nocache=25674 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_product&evt_action=channel&id=-3&eng_time=1736369516485&nocache=5730859 HTTP/1.1Connection: Keep-AliveUser-Agent: WinHTTP 1.0Host: pcapp.store
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":21,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736411102&nocache=29005 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":22,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736412901&nocache=31944 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":23,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736414940&nocache=2507 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":24,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736417218&nocache=6230 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":25,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736419137&nocache=9365 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":26,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736421056&nocache=12500 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":27,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736422975&nocache=15635 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":28,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736425013&nocache=18966 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":29,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736427172&nocache=22492 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":30,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736429330&nocache=26019 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":31,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736431489&nocache=29546 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":32,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736433768&nocache=501 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /api/pcapp_engine.php?a=config&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002 HTTP/1.1Host: pcapp.storeCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_product&evt_action=channel&id=-3&eng_time=1736369532445&nocache=5746812 HTTP/1.1Connection: Keep-AliveUser-Agent: WinHTTP 1.0Host: pcapp.store
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":33,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736436167&nocache=4419 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":34,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736438805&nocache=8730 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?7d1a84b2cd1bb4555d8fa3a9a488cab2 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: bab52f0d162809214dba6e2ad4c590c2.clo.footprintdns.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":35,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736441204&nocache=12649 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?24c0a8db180cffcc29ab82f684421f10 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: bab52f0d162809214dba6e2ad4c590c2.clo.footprintdns.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":36,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736444083&nocache=17351 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":37,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736447441&nocache=22837 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":38,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736450560&nocache=27932 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":39,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736453678&nocache=261 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":40,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736456797&nocache=5355 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":41,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736460996&nocache=12213 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":42,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736464834&nocache=18483 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?d89b11ab3d46ab4535567a5cd7ebc8a4 HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: 320c8499fb50e86fcc1b96e694cb982d.azr.footprintdns.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":43,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736468793&nocache=24949 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?352db93544d2d369397dce3d926e9f38 HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: 320c8499fb50e86fcc1b96e694cb982d.azr.footprintdns.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":44,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736472392&nocache=30827 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":45,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736477071&nocache=5700 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":46,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736482470&nocache=14521 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":47,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736487749&nocache=23142 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":48,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736493028&nocache=31763 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":49,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736498067&nocache=7228 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":50,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736504306&nocache=17416 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":51,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736514625&nocache=1499 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":52,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736524344&nocache=17369 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":53,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736534183&nocache=671 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":54,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736543782&nocache=16349 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":55,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736554102&nocache=432 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":56,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736563941&nocache=16502 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":57,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736573661&nocache=32376 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":58,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736583740&nocache=16069 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /api/pcapp_engine.php?a=config&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002 HTTP/1.1Host: pcapp.storeCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_product&evt_action=channel&id=-3&eng_time=1736369566262&nocache=5780640 HTTP/1.1Connection: Keep-AliveUser-Agent: WinHTTP 1.0Host: pcapp.store
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":59,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736593700&nocache=32335 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":60,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736608940&nocache=24457 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":61,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736618900&nocache=7955 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":62,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736733020&nocache=30452 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":63,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1738055301&nocache=26776 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":64,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1739736142&nocache=18725 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":65,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1741544783&nocache=22541 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":66,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1743266304&nocache=15573 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":67,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1744905985&nocache=5856 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":68,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1746630146&nocache=3001 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":69,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1748304988&nocache=17922 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":70,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1750400936&nocache=5813 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":71,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1752116697&nocache=22011 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":72,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1753814098&nocache=8231 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":73,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1755395099&nocache=1003 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: d74queuslupub.cloudfront.netConnection: Keep-Alive
Source: chromecache_382.1.dr, chromecache_403.1.dr, chromecache_380.1.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ik:function(){e=nb()},Gd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
Source: chromecache_382.1.dr, chromecache_388.1.dr, chromecache_387.1.dr, chromecache_403.1.dr, chromecache_380.1.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=DB(a,c,e);T(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return T(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},GB=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: msedgewebview2.exe, 0000002E.00000003.1949988750.000036F0008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002E.00000002.1986525017.000036F0008A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://microsoftstart.msn.cn/*https://rewards.microsoft.com/*https://www.microsoftnews.com/*https://www.facebook.com/*www.staging-bing-int.comaction.getBadgeTextColorbrowserAction.openPopupmanifest:browser_action@L equals www.facebook.com (Facebook)
Source: msedgewebview2.exe, 0000003C.00000002.2348386509.000078B0008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000003C.00000003.2298222408.000078B000898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://microsoftstart.msn.cn/*https://rewards.microsoft.com/*https://www.microsoftnews.com/*https://www.facebook.com/*www.staging-bing-int.comaction.getBadgeTextColorhttps://outlook.live.com/*https://rewards.bing.com/* equals www.facebook.com (Facebook)
Source: msedgewebview2.exe, 00000019.00000003.1540389125.00003F7C008C0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000019.00000002.1573605308.00003F7C008C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://microsoftstart.msn.cn/*https://rewards.microsoft.com/*https://www.microsoftnews.com/*https://www.facebook.com/*www.staging-bing-int.comaction.getBadgeTextColorhttps://outlook.live.com/*https://rewards.bing.com/*https://www.microsoftnews.cn/*translatorserp.bing.comhttps://translator.bing.com/*N equals www.facebook.com (Facebook)
Source: msedgewebview2.exe, 00000014.00000002.1607903115.00001914004C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000019.00000003.1540389125.00003F7C008C0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000019.00000002.1573605308.00003F7C008C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/* equals www.facebook.com (Facebook)
Source: msedgewebview2.exe, 00000025.00000002.1820595894.000027C4008B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000025.00000003.1786603020.000027C4008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/*translatorserp.bing.comhttps://rewards.microsoft.com/*https://translator.bing.com/* equals www.facebook.com (Facebook)
Source: chromecache_382.1.dr, chromecache_403.1.dr, chromecache_380.1.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Hh:e,Fh:f,Gh:g,mi:k,ni:m,Xe:n,Jb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(hE(w,"iframe_api")||hE(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!ZD&&fE(x[B],p.Xe))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_388.1.dr, chromecache_387.1.drString found in binary or memory: return b}VD.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
Source: chromecache_382.1.dr, chromecache_388.1.dr, chromecache_387.1.dr, chromecache_403.1.dr, chromecache_380.1.drString found in binary or memory: var jD=function(a,b,c,d,e){var f=aB("fsl",c?"nv.mwt":"mwt",0),g;g=c?aB("fsl","nv.ids",[]):aB("fsl","ids",[]);if(!g.length)return!0;var k=fB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);T(121);if(m==="https://www.facebook.com/tr/")return T(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Mz(k,Oz(b, equals www.facebook.com (Facebook)
Source: msedgewebview2.exe, 00000014.00000002.1602335358.0000191400020000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000019.00000002.1569180589.00003F7C00290000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1874790140.000001B0026E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: veryfast.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: repcdn.pcapp.store
Source: global trafficDNS traffic detected: DNS query: pcapp.store
Source: global trafficDNS traffic detected: DNS query: delivery.pcapp.store
Source: global trafficDNS traffic detected: DNS query: repository.pcapp.store
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: d74queuslupub.cloudfront.net
Source: unknownHTTP traffic detected: POST /pixelgif.php HTTP/1.1Host: veryfast.ioConnection: keep-aliveContent-Length: 351sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json;charset=UTF-8Accept: */*Origin: https://veryfast.ioSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 08 Jan 2025 19:18:39 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 08 Jan 2025 19:18:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 08 Jan 2025 19:18:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 08 Jan 2025 19:18:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 08 Jan 2025 19:19:01 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 08 Jan 2025 19:19:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 08 Jan 2025 19:19:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 08 Jan 2025 19:19:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-Encoding
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129fy.ie.chalai.net
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://511sllqdkj.yc.anhuang.net
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1849471837.000001B00260C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2038013665.00003F980260C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286A000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
Source: msedgewebview2.exe, 00000014.00000003.1581110383.00001914003DC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1606818255.00001914003E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00161000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2048357817.00003F980294C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C500000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286A000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00161000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00169000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1878497984.000001B002884000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1874350668.000001B0026B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286A000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00161000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00169000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3498
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1878497984.000001B002884000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533945849.00004EFC00185000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2040196108.00003F98026C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00161000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00169000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1872746523.000001B002629000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1878497984.000001B002884000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1849471837.000001B00260C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2054799414.00003F9802B18000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586V
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3832
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533945849.00004EFC00185000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00161000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1880588675.000001B002958000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2054036459.00003F9802AF0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2040196108.00003F98026C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1874350668.000001B0026B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00161000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1880588675.000001B002958000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2059826668.00003F9802E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.1945329574.00003F9802E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2048357817.00003F980294C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551$
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1849471837.000001B00260C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2054036459.00003F9802AF0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00169000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1878497984.000001B002884000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286A000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533945849.00004EFC00185000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00161000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00169000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1878497984.000001B002884000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286A000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C500000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1878497984.000001B002884000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000003.1536540615.0000191400AF4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2059826668.00003F9802E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.1945329574.00003F9802E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2394382031.00004C500020D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061B
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371%
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1874350668.000001B0026B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286A000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533945849.00004EFC00185000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2040196108.00003F98026C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00161000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00169000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1878497984.000001B002884000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000003.1536540615.0000191400AF4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2059826668.00003F9802E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.1945329574.00003F9802E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2394382031.00004C500020D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1874350668.000001B0026B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2059826668.00003F9802E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.1945329574.00003F9802E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5901
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533945849.00004EFC00185000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2059826668.00003F9802E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.1945329574.00003F9802E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/59060
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/59062
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/59063
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/59066
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/59067
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906A
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906F
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906H
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906J
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906L
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2059826668.00003F9802E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.1945329574.00003F9802E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2394382031.00004C500020D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141I
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1874350668.000001B0026B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00161000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00169000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1878497984.000001B002884000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1880588675.000001B002958000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2054036459.00003F9802AF0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1878497984.000001B002884000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2394382031.00004C500020D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/68785
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1874350668.000001B0026B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286A000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2059826668.00003F9802E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.1945329574.00003F9802E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953M
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1880588675.000001B002958000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2054036459.00003F9802AF0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00161000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00169000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1878497984.000001B002884000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1880588675.000001B002958000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2059826668.00003F9802E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.1945329574.00003F9802E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000003.1536540615.0000191400AF4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2059826668.00003F9802E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.1945329574.00003F9802E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2394382031.00004C500020D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488D
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2059826668.00003F9802E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.1945329574.00003F9802E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2394382031.00004C500020D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556K
Source: msedgewebview2.exe, 00000014.00000003.1581110383.00001914003DC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1606818255.00001914003E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533688521.00004EFC00150000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00161000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1880588675.000001B002958000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000003.1782718704.00000DFC0015A000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2048357817.00003F980294C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000003.1944468854.000055FC00152000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C500000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000003.2290976479.00004C500015A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1874350668.000001B0026B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286A000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1874350668.000001B0026B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1878497984.000001B002884000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bd.gy912.com
Source: Setup.exe, 00000009.00000003.1467272730.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1517959602.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp.9.dr, Uninstaller.exe.16.dr, 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.dr, Watchdog.exe.16.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Setup.exe, 00000009.00000003.1467272730.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1517959602.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp.9.dr, Uninstaller.exe.16.dr, 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.dr, Watchdog.exe.16.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Setup.exe, 00000009.00000003.1467272730.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1517959602.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp.9.dr, Uninstaller.exe.16.dr, 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.dr, Watchdog.exe.16.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Setup.exe, 00000009.00000003.1467272730.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1517959602.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp.9.dr, Uninstaller.exe.16.dr, 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.dr, Watchdog.exe.16.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cdmg.yuchiweb.icu
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://click.dotmap.co.kr/?pf_code=
Source: Setup.exe, 00000009.00000003.1467272730.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1517959602.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp.9.dr, Uninstaller.exe.16.dr, 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.dr, Watchdog.exe.16.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Setup.exe, 00000009.00000003.1467272730.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1517959602.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp.9.dr, Uninstaller.exe.16.dr, 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.dr, Watchdog.exe.16.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Setup.exe, 00000009.00000003.1467272730.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1517959602.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp.9.dr, Uninstaller.exe.16.dr, 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.dr, Watchdog.exe.16.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp.9.dr, Uninstaller.exe.16.dr, 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.dr, Watchdog.exe.16.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Setup.exe, 00000009.00000003.1467272730.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1517959602.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp.9.dr, Uninstaller.exe.16.dr, 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.dr, Watchdog.exe.16.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://df.edge.bdkj.bailiana.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://df.edge.qhkj.baicana.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://df.edge.zdkj.ker58.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://df.zm.zdkj.ker58.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dongtaiwang.com/loc/phome.php?v=
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dongtaiwang.com/loc/phome.php?v=odo
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://game.whwuyan.cn
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://hao123.di178.com/?
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://hao123.di178.com/?r916
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://hao123kjedge.dh.softby.cn
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jg.wangamela.com/tg
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mini.yyrtv.com/?from=
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://navi.anhuiyunci.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://navi.programmea.com
Source: Setup.exe, 00000009.00000000.1365194653.000000000040A000.00000008.00000001.01000000.00000004.sdmp, Setup.exe, 00000009.00000002.1468089871.000000000040A000.00000004.00000001.01000000.00000004.sdmp, nsnE8D9.tmp, 00000010.00000002.1517959602.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, nsnE8D9.tmp, 00000010.00000000.1459587590.000000000040A000.00000008.00000001.01000000.0000000D.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp.9.dr, Uninstaller.exe.16.dr, 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: Setup.exe, 00000009.00000003.1467272730.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1517959602.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp.9.dr, Uninstaller.exe.16.dr, 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.dr, Watchdog.exe.16.drString found in binary or memory: http://ocsp.digicert.com0
Source: Setup.exe, 00000009.00000003.1467272730.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1517959602.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp.9.dr, Uninstaller.exe.16.dr, 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.dr, Watchdog.exe.16.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Setup.exe, 00000009.00000003.1467272730.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1517959602.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp.9.dr, Uninstaller.exe.16.dr, 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.dr, Watchdog.exe.16.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Setup.exe, 00000009.00000003.1467272730.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1517959602.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp.9.dr, Uninstaller.exe.16.dr, 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.dr, Watchdog.exe.16.drString found in binary or memory: http://ocsp.digicert.com0X
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r.emsoso.cn
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r.jgxqebp.cn
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://service.whchenxiang.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tx.edge.ker58.com
Source: msedgewebview2.exe, 00000014.00000002.1615626815.0000191400A74000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1887616914.000001B002C88000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2057252662.00003F9802C8C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2439931885.00006A3800AA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://unisolated.invalid/
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://vi.liveen.vn/p/home.html
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://web.113989.com/?
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://web.503188.com/?
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.4399.com/flash/32979.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.4399.com/flash/48399.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.4399.com/flash/seer.htm
Source: Setup.exe, 00000009.00000003.1467272730.0000000002C40000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1517959602.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp.9.dr, Uninstaller.exe.16.dr, 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.dr, Watchdog.exe.16.drString found in binary or memory: http://www.digicert.com/CPS0
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.dinoklafbzor.org
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.hao123.com.11818wz.com/?e
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xt.tiantianbannixue.com
Source: msedgewebview2.exe, 00000014.00000002.1604639402.00001914001AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1868181653.000001B0023BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2033865193.00003F98023AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2409764463.00006A38001AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://zn728.tdg68.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://123.sogou.com/?
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://360.qrfq25sg.xyz
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1868181653.000001B0023BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2033865193.00003F98023AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2409764463.00006A38001AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://656a.com
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4830
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1872746523.000001B002629000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1849471837.000001B00260C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2054799414.00003F9802B18000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4966
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4966d
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5845
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2059826668.00003F9802E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.1945329574.00003F9802E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/6574
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/6574e
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1872746523.000001B002629000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1849471837.000001B00260C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2394382031.00004C500020D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1874350668.000001B0026B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2048357817.00003F980294C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00161000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00169000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1878497984.000001B002884000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2059826668.00003F9802E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.1945329574.00003F9802E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1874350668.000001B0026B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1880588675.000001B002958000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286A000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2054036459.00003F9802AF0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2059826668.00003F9802E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.1945329574.00003F9802E50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2059826668.00003F9802E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.1945329574.00003F9802E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/73699
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1880588675.000001B002958000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2054036459.00003F9802AF0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7604
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7714
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7847
Source: msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7899
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ausu.lol
Source: msedgewebview2.exe, 00000014.00000003.1580994891.0000191400410000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1607019231.0000191400416000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1872746523.000001B00261A000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1849471837.000001B00260C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2038013665.00003F980260C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2415750988.00006A3800418000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://baduk.hangame.com/?utm_source=baduk&utm_medium=icon&utm_campaign=shortcut
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://browser.360.cn/saas/index.html
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://browser.cloud.huawei.com.cn/pc
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://code.51.com
Source: Watchdog.exe, 00000012.00000003.1741961146.000001715D5AE000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1680742275.000001715D5AF000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1667746765.000001715D5AF000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1654496421.000001715D5AE000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1680742275.000001715D598000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1741961146.000001715D59B000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1654496421.000001715D59B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cl
Source: Watchdog.exe, 00000012.00000003.1741961146.000001715D5A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cloudfront
Source: Watchdog.exe, 00000012.00000003.1583527245.000001715D579000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1583527245.000001715D573000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cloudfront.net/
Source: Watchdog.exe, 00000012.00000002.2485342802.000001715D586000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1583527245.000001715D579000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cloudfront.net/(
Source: Watchdog.exe, 00000012.00000003.1819148052.000001715F24E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cloudfront.net/AppData
Source: Watchdog.exe, 00000012.00000003.1556425745.000001715F210000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1819148052.000001715F24E000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000002.2498173327.000001715F200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cloudfront.net/ata
Source: Watchdog.exe, 00000012.00000003.1654496421.000001715D573000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000002.2485342802.000001715D573000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1680742275.000001715D573000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1741961146.000001715D573000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cloudfront.net/ft
Source: Watchdog.exe, 00000012.00000003.1667746765.000001715D542000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1680742275.000001715D53E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cloudfront.net/p.gif?guid=
Source: Watchdog.exe, 00000012.00000002.2498173327.000001715F200000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000000.1508438820.00007FF60C90A000.00000002.00000001.01000000.00000015.sdmp, Watchdog.exe.16.drString found in binary or memory: https://d74queuslupub.cloudfront.net/p.gif?guid=%ws&version=%ws&evt_src=watch_dog&evt_action=signal_
Source: Watchdog.exe, 00000012.00000003.1816592248.000001715D5B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cloudfront.net/p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002
Source: Watchdog.exe, 00000012.00000002.2485342802.000001715D573000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cloudfront.net/soft
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://daohang.96zxue.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://de.withtls.net
Source: Setup.exe, 00000009.00000003.1467330356.0000000002C1D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000009.00000002.1469803845.0000000002C20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/
Source: Setup.exe, 00000009.00000003.1467330356.0000000002C1D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000009.00000002.1469803845.0000000002C20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/4
Source: Setup.exe, 00000009.00000002.1468425668.000000000048A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/download.php?&src=mini_installer&file=1&mini_ver=&evt_src=fa_mini_insta
Source: Setup.exe, 00000009.00000002.1468089871.0000000000436000.00000004.00000001.01000000.00000004.sdmpString found in binary or memory: https://delivery.pcapp.store/download.php?&src=mini_installer&file=1&mini_ver=ersion=fa.2002&src=pca
Source: Setup.exe, 00000009.00000002.1469637709.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/download.php?&src=mini_installer&file=1&mini_ver=fa.2002A
Source: Setup.exe, 00000009.00000002.1469637709.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/download.php?&src=mini_installer&file=1&mini_ver=fa.2002p
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dev.tg.wan.360.cn/?
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discovery.lenovo.com.cn/home
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discovery.lenovo.com.cn/home062291
Source: msedgewebview2.exe, 00000014.00000002.1604639402.00001914001AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1868181653.000001B0023BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2033865193.00003F98023AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2409764463.00006A38001AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://edge.ilive.cn
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gamebox.160.com/static
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.comlast_v=%ws&dl_lnk=%wsempty_instructionsno_internet_connectionend
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://h5.mcetab.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hao.360.cn/?a1004
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hao.360.com/?360safe
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hao.360.com/?a1004
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hao.360.com/?a1111
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hao.360.com/?h_lnk
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hao.360.com/?installer
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hao.360.com/?src=jsqth
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hao.360.com/?src=lm&ls=
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hao.360.com/?wd_xp1
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hao.360.com/?y1001
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hao.360.com/?y1002
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hao.360.com/?y1013
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hao.qq.com/?unc=
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hao.qq.com/?unc=Af31026&s=o400493_1
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hk.eynbm.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hlj04.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ilive.lenovo.com.cn/?f=
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://internet-start.net/?
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jg.awaliwa.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jianjie.2345.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kf.07073.com
Source: Watchdog.exe, 00000012.00000003.1816592248.000001715D59B000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000002.2485342802.000001715D597000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1583527245.000001715D579000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1602872573.0000191400074000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1868181653.000001B0023BC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1865700157.000001B0022B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2030262010.00003F980228C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2033865193.00003F98023AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2409764463.00006A38001AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2404319260.00006A380008C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lx.pub
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lx.pub/
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mini.eastday.com/?qid=04433&rfstyle=qt
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://news.4399.com/aoyazhiguang/
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.cn/edge/ntp
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drString found in binary or memory: https://pcapp.store%02Xunknown
Source: nsnE8D9.tmp, 00000010.00000003.1516640028.00000000039BA000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1518418908.00000000007B3000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1565916101.000002327213F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1565916101.0000023272173000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1563506695.00000232702CC000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000003.1519786557.00000232720FD000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1565916101.00000232720E9000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1569018213.00007FF7D4B1A000.00000004.00000001.01000000.00000014.sdmp, PcAppStore.exe, 0000001F.00000002.1810949863.00007FF7D4B1A000.00000004.00000001.01000000.00000014.sdmp, PcAppStore.exe, 0000001F.00000002.1803517235.000002237441D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1803517235.000002237448F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761C6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D978000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D8EC000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1975166202.00007FF7D4B1A000.00000004.00000001.01000000.00000014.sdmp, PcAppStore.exe, 00000028.00000002.1969853404.0000021E2F890000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D8FD000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1969853404.0000021E2F8D4000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B50000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6C9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272156000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761DF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B50000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//app
Source: PcAppStore.exe, 00000011.00000002.1565916101.000002327211F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1565916101.00000232720D0000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1803517235.0000022374444000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D978000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6CF6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6C9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//appstore-hint/?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002
Source: PcAppStore.exe, 00000011.00000002.1565916101.000002327211F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1565916101.00000232720D0000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1803517235.000002237448F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D978000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6CF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//appstore-menu/?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002
Source: PcAppStore.exe, 00000011.00000002.1565916101.00000232720D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//appstore-settings/?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.20
Source: PcAppStore.exe, 00000011.00000002.1565916101.00000232720D0000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1803517235.0000022374444000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D978000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D8FD000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6C9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//appstore-settings/?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002
Source: PcAppStore.exe, 00000011.00000002.1565916101.000002327215B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//appstore-settings/?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002O
Source: PcAppStore.exe, 00000011.00000002.1565916101.000002327213F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1565916101.000002327215B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761DF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1803517235.000002237448F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D978000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6CF6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//appstore-widget/?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&id=73273&version=fa.
Source: PcAppStore.exe, 00000011.00000002.1565916101.000002327213F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1565916101.000002327215B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761DF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1803517235.000002237448F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1969853404.0000021E2F8AF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D978000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6CF6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//appstore-widget/?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&id=73412&version=fa.
Source: PcAppStore.exe, 00000011.00000002.1565916101.00000232720E9000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1565916101.00000232720D0000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761C6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1969853404.0000021E2F890000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D8FD000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6C9D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//images/front_img/appstore-settings/index_5/icon_check.png
Source: PcAppStore.exe, 00000011.00000002.1565916101.00000232720E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//images/front_img/appstore-settings/index_5/icon_check.pngK
Source: PcAppStore.exe, 00000011.00000002.1565916101.00000232720D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//images/front_img/appstore-settings/index_5/icon_check.pnghic
Source: PcAppStore.exe, 00000011.00000002.1565916101.00000232720E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//images/front_img/appstore-settings/index_5/icon_check.pngo
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272106000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761DF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1803517235.0000022374444000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D978000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D966000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//search-menu/?a=getTemplate&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&p
Source: PcAppStore.exe, 00000011.00000002.1563506695.000002327039F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//search-menu/?a=getTemplate&p
Source: PcAppStore.exe, 00000011.00000002.1565916101.000002327214D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761C6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1803517235.0000022374444000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1969853404.0000021E2F8AF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1969853404.0000021E2F890000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D8FD000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B50000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272166000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1565916101.000002327214D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761DF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761C6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D978000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1969853404.0000021E2F890000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6CF6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appHint.js
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appHint.jsg
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appHint.jsue
Source: PcAppStore.exe, 00000011.00000002.1563506695.000002327039F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1565916101.0000023272156000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1565916101.000002327214D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761DF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1969853404.0000021E2F8AF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D966000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appMenuStore.js
Source: PcAppStore.exe, 00000011.00000002.1565916101.000002327214D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appMenuStore.jsc
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272166000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761DF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1803517235.0000022374444000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D978000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D966000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6CF6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appOffer.js
Source: PcAppStore.exe, 00000011.00000002.1563506695.000002327039F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appOffer.jsf
Source: PcAppStore.exe, 00000011.00000002.1565916101.000002327214D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appOffer.jsu.js
Source: PcAppStore.exe, 00000011.00000002.1565916101.000002327214D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1803517235.000002237448F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761C6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D966000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1969853404.0000021E2F890000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6C9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appSearchMenu.js
Source: PcAppStore.exe, 00000011.00000002.1565916101.000002327214D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appSearchMenu.jsore.j
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272166000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1563506695.000002327039F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761DF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6CF6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appSettings.js
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appSettings.js_
Source: PcAppStore.exe, 00000011.00000002.1565916101.000002327214D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D966000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appSettings.jss
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272166000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1563506695.000002327039F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1565916101.000002327214D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761DF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D978000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D966000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1969853404.0000021E2F890000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6CF6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6C9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appStore.js
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appStore.js1
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272166000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1565916101.0000023272156000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761DF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1803517235.000002237448F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D978000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6CF6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appWidget.js
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appWidget.js/appSett
Source: PcAppStore.exe, 00000011.00000002.1563506695.000002327039F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appWidget.jsszMGC8WgdzkMRORQCsKhc
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272166000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1563506695.000002327039F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appWindow.js#
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appWindow.js?
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272156000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//src/app/appWindow.jsI
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, ReadMe.txt.16.drString found in binary or memory: https://pcapp.store/?p=lpd_appstore-faq
Source: PcAppStore.exe, 00000011.00000002.1565916101.00000232720E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/AVRXP
Source: Setup.exe, 00000009.00000002.1469637709.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/E
Source: nsnE8D9.tmp, 00000010.00000002.1518418908.00000000007B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/F2
Source: PcAppStore.exe, 00000011.00000002.1563506695.0000023270348000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1803517235.0000022374444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/M=
Source: PcAppStore.exe, 00000011.00000002.1563506695.0000023270321000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/Q=
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drString found in binary or memory: https://pcapp.store/account/logintray_exitx
Source: PcAppStore.exe, 00000011.00000002.1565916101.00000232720D0000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1803517235.0000022374444000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D8EC000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D8FD000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6C9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/api/pcapp_engine.php?a=config&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drString found in binary or memory: https://pcapp.store/cpg_fa.php?guid=An
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drString found in binary or memory: https://pcapp.store/dl_cta_open.php?guid=%ws&id=%lu&type=%ws
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drString found in binary or memory: https://pcapp.store/dl_cta_open.php?guid=%ws&oid=%lu&entryApp=%ws
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/fa_version.php?guid=%ws&end_v=%ws&nocache=%d
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/fa_version.php?guid=%ws&res=link&nocache=%d
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029D7000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1518418908.0000000000793000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/inst_cpg.php?guid=&src=pcapp_full.
Source: Setup.exe, 00000009.00000002.1468425668.00000000004F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/inst_cpg.php?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&ve
Source: nsnE8D9.tmp, 00000010.00000002.1522462580.0000000003960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/inst_cpg.php?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&src=pcapp
Source: Setup.exe, 00000009.00000002.1468425668.000000000048A000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029D7000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1518418908.0000000000793000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/installing.php?guid=&winver=
Source: PcAppStore.exe, 00000011.00000002.1565916101.000002327213F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000003.1519786557.00000232720FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/n
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drString found in binary or memory: https://pcapp.store/notify_app_v2.php?guid=&lastid=&lasttime=&nocache=&end_v=%ws%ws%ws%d%ws%d%ws%ws%
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029D7000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1518418908.0000000000793000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixel.gif?guid=&version=&evt_src=fa_installer&evt_action=localmac
Source: Setup.exe, 00000009.00000003.1467330356.0000000002C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixel.gif?guid=56BB2
Source: nsnE8D9.tmp, 00000010.00000002.1518418908.00000000007F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_i
Source: Setup.exe, 00000009.00000003.1467330356.0000000002C25000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000009.00000002.1469803845.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000009.00000002.1469803845.0000000002C34000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_m
Source: PcAppStore.exe, 00000011.00000002.1565916101.00000232720D0000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761DF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.000002237625A000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1803517235.000002237448F000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1969853404.0000021E2F8AF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D978000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D8FD000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1969853404.0000021E2F925000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1969853404.0000021E2F8D4000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8BC5000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6CF6000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8BB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_p
Source: nsnE8D9.tmp, 00000010.00000002.1518418908.00000000007B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&inst_parent=
Source: Setup.exe, 00000009.00000003.1467330356.0000000002C25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixel.gif?guid=56BB2E
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drString found in binary or memory: https://pcapp.store/pixel.gifC:
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drString found in binary or memory: https://pcapp.store/pixel.gifcurrent_path()
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029D7000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1518418908.0000000000793000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/privacy.html?guid=By
Source: Setup.exe, 00000009.00000002.1468425668.000000000048A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/privacy.html?guid=welhttps://pcapp.store/pixel.gif?guid=&version=&evt_src=fa_min
Source: Setup.exe, 00000009.00000002.1468425668.000000000048A000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029D7000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1518418908.0000000000793000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/tos.html?guid=
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drString found in binary or memory: https://pcapp.store/wgetenv_errorUSERPROFILETemp
Source: PcAppStore.exe, 00000011.00000002.1565916101.0000023272106000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761DF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.000002237622D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1969853404.0000021E2F8AF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000028.00000002.1964805499.0000021E2D8FD000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8BA1000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store:443/pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcappstore.s3.amazonaws.com/versionrinstruction_failed%ws?guid=%ws&nocache=%dauto_updater.ex
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redian.mnjunshi.com/?qid=tpnews
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redian.mnjunshi.com/?qid=tpnewsy_pcuni
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drString found in binary or memory: https://search.pcapp.store/r.html?q=%ws&br=%ws&en=%ws&guid=%ws&end_v=%ws
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://so.lenovo.com.cn
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1876416731.000001B002784000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2043464108.00003F9802788000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2423420601.00006A38005B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssjj.4399.com/
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://start.jword.jp/?fr=slc
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tg.602.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tj.xyhvip.cn
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tp.9377s.com
Source: msedgewebview2.exe, 00000014.00000002.1600520776.000001998AAEB000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1600520776.000001998AAF6000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1600520776.000001998AAC8000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000003.1533395814.000001998FB17000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1601803272.000001998FB02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
Source: msedgewebview2.exe, 00000014.00000002.1600520776.000001998AAEB000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1600520776.000001998AAF6000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1600520776.000001998AAC8000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000003.1533395814.000001998FB17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
Source: msedgewebview2.exe, 00000014.00000002.1600520776.000001998AAEB000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1600520776.000001998AAF6000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1600520776.000001998AAC8000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000003.1533395814.000001998FB17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://web.sogou.com/?
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1602965011.000019140008C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1867541008.000001B002370000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2032905215.00003F9802350000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2408427063.00006A3800150000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.2345.com/?
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/100030_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/10305_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/10379.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/10379_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/107884_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/109832_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/110975_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/112689_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/115339_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/117227_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/117945_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/118852_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/122099_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/12669_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/127539_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/130389_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/130396.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/130396_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/132028.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/133630_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/134302_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/136516_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/137116_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/137953_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/1382_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/145991_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/151915_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/155283_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/155476_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/15548_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/160944_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/163478_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/171322_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/173634_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/177937_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/17801_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/18012.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/18012.htmhttps://www.4399.com/flash/17801_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/18012_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/180977_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/18169_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/187040_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/187228_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/188593.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/188739_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/189558_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/191203_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/195673_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/195990_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/198491_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/198637_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/198660_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/199408_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/202061_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/202574_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/202604_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/202692_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/202724_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/202785.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/202819_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/202828_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/202901_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/202907_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/202911_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203018_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203093_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203152.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203153_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203154.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203166_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203178_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203215_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203231_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203369_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203371_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203404_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203453_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203476_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203481_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203495_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203515_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203564_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203682_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/203768_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/204044_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/204056_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/204206.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/204255_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/204290_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/204422_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/204429_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/204562_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/204650_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/204685_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/204886_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/204926_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/204952_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/204989_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/205090_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/205147.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/205165.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/205182.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/205182.htmhttps://www.4399.com/flash/205165.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/205235_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/205325_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/205341_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/205462_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/205536_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/205551_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/205845_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/206114_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/20660_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/206724_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/207195_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/207717_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/208107_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/209567_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/210650_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/212767_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/21552_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/216417_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/21674_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/217370_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/217603_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/217622_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/217629_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/217706_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/217815_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/217844_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/217855_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/217926_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/218066_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/218162_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/218717_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/218860_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/218939_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/220266_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/221162_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/221700_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/221839_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/222061_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/222151_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/222442_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/22287_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/223745.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/223745_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/225193_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/227465_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/230446_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/231814_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/27924.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/27924_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/32979_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/35538.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/35538_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/3881_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/3883_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/39379_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/40779_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/41193_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/42760_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/43689_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/43841_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/47931_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/48272_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/48504.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/48504.htmhttps://ssjj.4399.com/
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/48504_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/55146_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/59227_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/60369_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/6232_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/63805_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/65731_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/69112_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/69156_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/70215_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/72526_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/73386.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/776_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/79452_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/81895_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/83345_4.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/85646_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/87425_2.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/88902_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/90302_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/93015_1.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/93398_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/93551_3.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/yzzrhj.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4399.com/flash/zmhj.htm
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.91duba.com/?
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.91duba.com/?f=
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/s?tn=15007414_9_dg&wd=
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.douyin.com/?ug_source=
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.flash.cn/success
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iduba.com/sv.html?f=
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.jiegeng.com
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.nate.com/?f=nateontb
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.newduba.cn/?
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.so.com/?src=
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.startfenster.de
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.startseite24.net
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yxtg.3zwx.cn/tg/ttfc.html?sc=
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yxtg.flamebird.cn/tg/ttfc.html?sc=
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yxtg.taojike.com.cn/tg/ttfc.html?sc=
Source: msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://zum.com/?af=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 169.150.255.184:443 -> 192.168.2.18:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.173.205.91:443 -> 192.168.2.18:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.42.10:443 -> 192.168.2.18:49893 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.113.200.164:443 -> 192.168.2.18:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 152.199.21.118:443 -> 192.168.2.18:49926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49930 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.126.225:443 -> 192.168.2.18:49932 version: TLS 1.2
Source: C:\Users\user\PCAppStore\PcAppStore.exeWindows user hook set: 0 mouse low level C:\Users\user\PCAppStore\PcAppStore.exeJump to behavior
Source: msedgewebview2.exeProcess created: 47

System Summary

barindex
Source: C:\Users\user\Downloads\Setup.exeFile download: blob:https://veryfast.io/a7576a85-dff6-4cc2-aba2-110cdf6db42b
Source: C:\Users\user\PCAppStore\Watchdog.exeProcess Stats: CPU usage > 24%
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5692 -s 2672
Source: classification engineClassification label: mal68.evad.mine.win@92/339@37/18
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeMutant created: NULL
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5692
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6324
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7664
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6316
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsyD222.tmpJump to behavior
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Downloads\Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: SELECT sql FROM%d UNION ALL SELECT shell_add_schema(sql,mainNULL,name) AS sql, type, tbl_name, name, rowid, AS snum, AS sname FROM .sqlite_schema UNION ALL SELECT shell_module_schema(name), 'table', name, name, name, 9e+99, 'main' FROM pragma_module_list) WHERE %Qlower(printf('%s.%s',sname,tbl_name))lower(tbl_name) GLOB LIKE ESCAPE '\' AND name NOT LIKE 'sqlite_%%' AND sql IS NOT NULL ORDER BY snum, rowidSQL: %s;
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: INSERT INTO sqlite_schema(type,name,tbl_name,rootpage,sql)VALUES('table','%q','%q',0,'%q');%s
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: SELECT max(length(key)) FROM temp.sqlite_parameters;
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: CREATE TABLE ColNames( cpos INTEGER PRIMARY KEY, name TEXT, nlen INT, chop INT, reps INT, suff TEXT);CREATE VIEW RepeatedNames AS SELECT DISTINCT t.name FROM ColNames t WHERE t.name COLLATE NOCASE IN ( SELECT o.name FROM ColNames o WHERE o.cpos<>t.cpos);
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: SELECT type,name,tbl_name,sql FROM sqlite_schema ORDER BY name;
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: SELECT key, quote(value) FROM temp.sqlite_parameters;
Source: msedgewebview2.exe, 00000014.00000003.1593645323.00001914003B4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE urls(id INTEGER PRIMARY KEY AUTOINCREMENT,url LONGVARCHAR,title LONGVARCHAR,visit_count INTEGER DEFAULT 0 NOT NULL,typed_count INTEGER DEFAULT 0 NOT NULL,last_visit_time INTEGER NOT NULL,hidden INTEGER DEFAULT 0 NOT NULL)>;
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: SELECT 'CREATE TEMP' || substr(sql, 7) FROM sqlite_schema WHERE tbl_name = %Q AND type IN ('table', 'trigger') ORDER BY type;
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: INSERT INTO selftest(tno,op,cmd,ans) SELECT rowid*10,op,cmd,ans FROM [_shell$self];
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: SELECT * FROM "%w" ORDER BY rowid DESC;Warning: cannot step "%s" backwardsSELECT name, sql FROM sqlite_schema WHERE %sError: (%d) %s on [%s]
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: INSERT INTO sqlite_schema(type,name,tbl_name,rootpage,sql)VALUES('table','%q','%q',0,'%q');
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: SELECT * FROM "%w" ORDER BY rowid DESC;
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: SELECT tbl,idx,stat FROM sqlite_stat1 ORDER BY tbl,idx;
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: SELECT 'EXPLAIN QUERY PLAN SELECT 1 FROM ' || quote(s.name) || ' WHERE ' || group_concat(quote(s.name) || '.' || quote(f.[from]) || '=?' || fkey_collate_clause( f.[table], COALESCE(f.[to], p.[name]), s.name, f.[from]),' AND '), 'SEARCH ' || s.name || ' USING COVERING INDEX*(' || group_concat('*=?', ' AND ') || ')', s.name || '(' || group_concat(f.[from], ', ') || ')', f.[table] || '(' || group_concat(COALESCE(f.[to], p.[name])) || ')', 'CREATE INDEX ' || quote(s.name ||'_'|| group_concat(f.[from], '_')) || ' ON ' || quote(s.name) || '(' || group_concat(quote(f.[from]) || fkey_collate_clause( f.[table], COALESCE(f.[to], p.[name]), s.name, f.[from]), ', ') || ');', f.[table] FROM sqlite_schema AS s, pragma_foreign_key_list(s.name) AS f LEFT JOIN pragma_table_info AS p ON (pk-1=seq AND p.arg=f.[table]) GROUP BY s.name, f.id ORDER BY (CASE WHEN ? THEN f.[table] ELSE s.name END)
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: SELECT 'CREATE TEMP' || substr(sql, 7) FROM sqlite_schema WHERE tbl_name = %Q AND type IN ('table', 'trigger') ORDER BY type;ALTER TABLE temp.%Q RENAME TO %QINSERT INTO %Q VALUES(, %s?)UPDATE %Q SET , %s%Q=?DELETE FROM %QSELECT type, name, sql, 1 FROM sqlite_schema WHERE type IN ('table','view') AND name NOT LIKE 'sqlite_%%' UNION ALL SELECT type, name, sql, 2 FROM sqlite_schema WHERE type = 'trigger' AND tbl_name IN(SELECT name FROM sqlite_schema WHERE type = 'view') ORDER BY 4, 1CREATE TABLE x(, %s%Q COLLATE %s)CREATE VIRTUAL TABLE %Q USING expert(%Q)SELECT max(i.seqno) FROM sqlite_schema AS s, pragma_index_list(s.name) AS l, pragma_index_info(l.name) AS i WHERE s.type = 'table', %sx.%Q IS rem(%d, x.%Q) COLLATE %s%s%dSELECT %s FROM %Q x ORDER BY %sSELECT %s FROM temp.t592690916721053953805701627921227776 x ORDER BY %s%d %dDROP TABLE IF EXISTS temp.t592690916721053953805701627921227776CREATE TABLE temp.t592690916721053953805701627921227776 AS SELECT * FROM %QSELECT s.rowid, s.name, l.name FROM sqlite_schema AS s, pragma_index_list(s.name) AS l WHERE s.type = 'table'SELECT name, coll FROM pragma_index_xinfo(?) WHERE keyINSERT INTO sqlite_stat1 VALUES(?, ?, ?)ANALYZE; PRAGMA writable_schema=1remsampleDROP TABLE IF EXISTS temp.t592690916721053953805701627921227776ANALYZE sqlite_schemaDROP TABLE IF EXISTS temp.t592690916721053953805701627921227776:memory::memory:SELECT sql FROM sqlite_schema WHERE name NOT LIKE 'sqlite_%%' AND sql NOT LIKE 'CREATE VIRTUAL %%'Cannot find a unique index name to propose. -- stat1: %s;%s%s
Source: msedgewebview2.exe, 00000014.00000002.1610295525.00001914006B4000.00000004.00000800.00020000.00000000.sdmp, Login Data.20.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: INSERT OR IGNORE INTO "%s" VALUES(?,?);Error %d: %s on [%s]
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1508088586.00007FF7D4AF7000.00000008.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: SELECT name,seq FROM sqlite_sequence ORDER BY name;
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5408 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5844 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\Setup.exe "C:\Users\user\Downloads\Setup.exe"
Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" https://pcapp.store/installing.php?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&winver=19045&version=fa.2002&nocache=20250108141848.112&_fcid=1736363911229592
Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp "C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp" /internal 1736363911229592 /force
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpProcess created: C:\Users\user\PCAppStore\Watchdog.exe "C:\Users\user\PCAppStore\Watchdog.exe" /guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED /rid=20250108141857.2995704078 /ver=fa.2002
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=5692.364.5173740132215257085
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffd98ef8e88,0x7ffd98ef8e98,0x7ffd98ef8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1792 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2216 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2396 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233059789 --launch-time-ticks=5706779554 --mojo-platform-channel-handle=3392 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5692 -s 2672
Source: unknownProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6324.7232.10845545368448902965
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x13c,0x174,0x7ffd98d28e88,0x7ffd98d28e98,0x7ffd98d28ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1764 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=1932 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2188 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233057676 --launch-time-ticks=5731523212 --mojo-platform-channel-handle=3272 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6324 -s 2620
Source: unknownProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6316.2960.1563966726545566937
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x124,0x170,0x7ffda8d48e88,0x7ffda8d48e98,0x7ffda8d48ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1772 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2304 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2696 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233060135 --launch-time-ticks=5747682704 --mojo-platform-channel-handle=3260 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6316 -s 2636
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=7664.1756.15447033616939545645
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x13c,0x174,0x7ffda87b8e88,0x7ffda87b8e98,0x7ffda87b8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1780 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2900 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3324 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7664 -s 2368
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233059908 --launch-time-ticks=5782379095 --mojo-platform-channel-handle=3500 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5408 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5844 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\Setup.exe "C:\Users\user\Downloads\Setup.exe" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" https://pcapp.store/installing.php?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&winver=19045&version=fa.2002&nocache=20250108141848.112&_fcid=1736363911229592Jump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp "C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp" /internal 1736363911229592 /forceJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpProcess created: C:\Users\user\PCAppStore\Watchdog.exe "C:\Users\user\PCAppStore\Watchdog.exe" /guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED /rid=20250108141857.2995704078 /ver=fa.2002Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffd98ef8e88,0x7ffd98ef8e98,0x7ffd98ef8ea8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1792 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2216 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2396 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233059789 --launch-time-ticks=5706779554 --mojo-platform-channel-handle=3392 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:1Jump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6324.7232.10845545368448902965
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x13c,0x174,0x7ffd98d28e88,0x7ffd98d28e98,0x7ffd98d28ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1764 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=1932 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2188 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233057676 --launch-time-ticks=5731523212 --mojo-platform-channel-handle=3272 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6316.2960.1563966726545566937
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x124,0x170,0x7ffda8d48e88,0x7ffda8d48e98,0x7ffda8d48ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1772 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2304 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2696 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233060135 --launch-time-ticks=5747682704 --mojo-platform-channel-handle=3260 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=7664.1756.15447033616939545645
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x13c,0x174,0x7ffda87b8e88,0x7ffda87b8e98,0x7ffda87b8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1780 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2900 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3324 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233059908 --launch-time-ticks=5782379095 --mojo-platform-channel-handle=3500 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Users\user\Downloads\Setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: acgenral.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wlanapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: msi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: pcappdebugger.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: eventsviewer.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: eventsviewer.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kbdus.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: omadmapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dmcmnutils.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iri.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mscms.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coloradapterclient.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winsta.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.security.authentication.web.core.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mf.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfplat.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rtworkq.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dolbydecmft.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfperfhelper.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: devobj.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: version.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: urlmon.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wlanapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winhttp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dwmapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: secur32.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wininet.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: msi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iertutil.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: srvcli.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: netutils.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: profapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: sspicli.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: amsi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: userenv.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: pcappdebugger.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: eventsviewer.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: propsys.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: uxtheme.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winnsi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: eventsviewer.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windows.ui.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windowmanagementapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: textinputframework.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: inputhost.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coremessaging.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wintypes.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coremessaging.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wintypes.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coremessaging.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ntmarta.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windows.storage.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wldp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winsta.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: mswsock.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dpapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: msasn1.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: cryptsp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: rsaenh.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: cryptbase.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: gpapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dnsapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: schannel.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ntasn1.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ncrypt.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ncryptsslp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: edputil.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: webio.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kbdus.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: omadmapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dmcmnutils.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iri.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dsreg.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: textinputframework.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.ui.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: inputhost.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mscms.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coloradapterclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winsta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.security.authentication.web.core.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: devobj.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dataexchange.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: atlthunk.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: directmanipulation.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mf.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfplat.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rtworkq.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dolbydecmft.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfperfhelper.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwmapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d10warp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Downloads\Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: PC App Store.lnk.16.drLNK file: ..\..\..\..\..\..\PCAppStore\PcAppStore.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PCAppStoreJump to behavior
Source: Binary string: C:\Build\Build_2002_D20241129T170824\fa_rss\AppStoreUpdater\Release\auto_updater.pdb source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Build\Build_2002_D20241129T170824\fa_rss\AppStoreUpdater\Release\auto_updater.pdb1 source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Build\Build_2002_D20241129T170824\fa_rss\Watchdog\x64\Release\Watchdog.pdb source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000000.1508438820.00007FF60C90A000.00000002.00000001.01000000.00000015.sdmp, Watchdog.exe.16.dr
Source: Binary string: C:\Users\zak\Downloads\Inetc\Unicode\Plugins\inetc.pdb source: Setup.exe, 00000009.00000002.1468089871.000000000040A000.00000004.00000001.01000000.00000004.sdmp, nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, inetc.dll.16.dr, inetc.dll.9.dr
Source: Binary string: C:\Build\Build_2002_D20241129T170824\fa_rss\engine\Release\PCAppStore.pdb source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.dr
Source: System.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x3d68
Source: nsJSON.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x6718
Source: nsJSON.dll.9.drStatic PE information: real checksum: 0x0 should be: 0x6718
Source: 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp.0.drStatic PE information: real checksum: 0x34078 should be: 0x3e818
Source: inetc.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x13c41
Source: System.dll.9.drStatic PE information: real checksum: 0x0 should be: 0x3d68
Source: nsDialogs.dll.9.drStatic PE information: real checksum: 0x0 should be: 0x2f9b
Source: NSISFastLib.dll.9.drStatic PE information: real checksum: 0x0 should be: 0x30512
Source: Math.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x155a8
Source: NSISFastLib.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x30512
Source: inetc.dll.9.drStatic PE information: real checksum: 0x0 should be: 0x13c41
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsyD223.tmp\NSISFastLib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpFile created: C:\Users\user\PCAppStore\Watchdog.exeJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpFile created: C:\Users\user\PCAppStore\Uninstaller.exeJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 865809.crdownload (copy)Jump to dropped file
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsyD223.tmp\System.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpFile created: C:\Users\user\AppData\Local\Temp\nsiF6F2.tmp\inetc.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsyD223.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpFile created: C:\Users\user\AppData\Local\Temp\nsiF6F2.tmp\NSISFastLib.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsyD223.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpFile created: C:\Users\user\PCAppStore\AutoUpdater.exeJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Setup.exe (copy)Jump to dropped file
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsyD223.tmp\inetc.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpFile created: C:\Users\user\AppData\Local\Temp\nsiF6F2.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpFile created: C:\Users\user\AppData\Local\Temp\nsiF6F2.tmp\Math.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpFile created: C:\Users\user\AppData\Local\Temp\nsiF6F2.tmp\System.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpFile created: C:\Users\user\PCAppStore\PcAppStore.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpFile created: C:\Users\user\PCAppStore\ReadMe.txtJump to behavior

Boot Survival

barindex
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PcAppStoreUpdaterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WatchdogJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PCAppStoreJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PC App Store.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PCAppStoreJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PCAppStoreJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PcAppStoreUpdaterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PcAppStoreUpdaterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WatchdogJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WatchdogJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\PCAppStore\PcAppStore.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 300000Jump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeWindow / User API: threadDelayed 1997Jump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeWindow / User API: threadDelayed 7602Jump to behavior
Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsyD223.tmp\NSISFastLib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\Uninstaller.exeJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsyD223.tmp\System.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF6F2.tmp\inetc.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF6F2.tmp\NSISFastLib.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsyD223.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsyD223.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\AutoUpdater.exeJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsyD223.tmp\inetc.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF6F2.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF6F2.tmp\Math.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiF6F2.tmp\System.dllJump to dropped file
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 6536Thread sleep count: 1997 > 30Jump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 6536Thread sleep time: -119820000s >= -30000sJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 548Thread sleep time: -2100000s >= -30000sJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 6536Thread sleep count: 7602 > 30Jump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 6536Thread sleep time: -456120000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\PCAppStore\PcAppStore.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\PCAppStore\PcAppStore.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\PCAppStore\PcAppStore.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\PCAppStore\PcAppStore.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\PCAppStore\PcAppStore.exeLast function: Thread delayed
Source: C:\Users\user\PCAppStore\PcAppStore.exeLast function: Thread delayed
Source: C:\Users\user\PCAppStore\PcAppStore.exeLast function: Thread delayed
Source: C:\Users\user\PCAppStore\PcAppStore.exeLast function: Thread delayed
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Code Cache\js FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Code Cache\wasm FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Code Cache\wasm FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Code Cache\js FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Code Cache\wasm FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Code Cache\js FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Code Cache\wasm FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Code Cache\js FullSizeInformation
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 60000Jump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 300000Jump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 60000Jump to behavior
Source: PcAppStore.exe, 00000011.00000003.1519565983.000002327039D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPR
Source: PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6C9D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringComputer System ProductComputer System ProductX1HCSK56BB2742-D4AD-D40B-0E05-59D15B59EFEDVMware, Inc.Noney*
Source: PcAppStore.exe, 00000034.00000002.2314572536.000001BBA6C9D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
Source: PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B50000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%\System32\fveui.dll,-843
Source: Setup.exe, 00000009.00000002.1469637709.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWK
Source: PcAppStore.exe, 00000011.00000002.1563506695.0000023270339000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringComputer System ProductComputer System ProductX1HCSK56BB2742-D4AD-D40B-0E05-59D15B59EFEDVMware, Inc.None+
Source: Setup.exe, 00000009.00000002.1469637709.0000000002BA0000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1518418908.00000000007E2000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1522462580.0000000003960000.00000004.00000020.00020000.00000000.sdmp, nsnE8D9.tmp, 00000010.00000002.1518418908.00000000007F9000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000003.1519565983.000002327039D000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000002.1563506695.0000023270339000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000002.2485342802.000001715D53C000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1741961146.000001715D5AE000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1583527245.000001715D5A0000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1816592248.000001715D5AE000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1654496421.000001715D53C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: nsnE8D9.tmp, 00000010.00000002.1522462580.0000000003960000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.vp
Source: Setup.exe, 00000009.00000003.1370687522.0000000000513000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware%2C+Inc%2E
Source: Setup.exe, 00000009.00000002.1468425668.0000000000524000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "pc_vendor":"VMware%2C+Inc%2E",
Source: PcAppStore.exe, 0000001F.00000002.1807210933.00000223761DF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW^
Source: Setup.exe, 00000009.00000002.1468425668.000000000056B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
Source: nsnE8D9.tmp, 00000010.00000003.1495548572.0000000003970000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware%2C+Inc%2EnEG,L
Source: msedgewebview2.exe, 00000014.00000002.1599740846.000001998AA44000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000017.00000002.1574212005.000001E932E2B000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1859506212.0000017DA1241000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000023.00000002.1820332621.000002257C042000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2019249806.000001F158043000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 0000002C.00000002.1987530172.000002549444B000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2387925975.0000022063E43000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000038.00000002.2343966160.000002BF3E22B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: Setup.exe, 00000009.00000003.1370687522.0000000000513000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.Rv
Source: C:\Users\user\Downloads\Setup.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess queried: DebugPort
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess queried: DebugPort
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess queried: DebugPort
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess queried: DebugPort
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess queried: DebugPort
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess queried: DebugPort
Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" https://pcapp.store/installing.php?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&winver=19045&version=fa.2002&nocache=20250108141848.112&_fcid=1736363911229592Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffd98ef8e88,0x7ffd98ef8e98,0x7ffd98ef8ea8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1792 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2216 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2396 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233059789 --launch-time-ticks=5706779554 --mojo-platform-channel-handle=3392 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x13c,0x174,0x7ffd98d28e88,0x7ffd98d28e98,0x7ffd98d28ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1764 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=1932 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2188 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233057676 --launch-time-ticks=5731523212 --mojo-platform-channel-handle=3272 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x124,0x170,0x7ffda8d48e88,0x7ffda8d48e98,0x7ffda8d48ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1772 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2304 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2696 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233060135 --launch-time-ticks=5747682704 --mojo-platform-channel-handle=3260 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x13c,0x174,0x7ffda87b8e88,0x7ffda87b8e98,0x7ffda87b8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1780 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2900 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3324 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233059908 --launch-time-ticks=5782379095 --mojo-platform-channel-handle=3500 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=mojoipcz --mojo-named-platform-channel-pipe=5692.364.5173740132215257085
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\pcappstore\userdata\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\pcappstore\userdata\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffd98ef8e88,0x7ffd98ef8e98,0x7ffd98ef8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1792 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2216 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2396 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1736358233059789 --launch-time-ticks=5706779554 --mojo-platform-channel-handle=3392 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=mojoipcz --mojo-named-platform-channel-pipe=6324.7232.10845545368448902965
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\pcappstore\userdata\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\pcappstore\userdata\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x13c,0x174,0x7ffd98d28e88,0x7ffd98d28e98,0x7ffd98d28ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1764 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=1932 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2188 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1736358233057676 --launch-time-ticks=5731523212 --mojo-platform-channel-handle=3272 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=mojoipcz --mojo-named-platform-channel-pipe=6316.2960.1563966726545566937
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\pcappstore\userdata\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\pcappstore\userdata\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x124,0x170,0x7ffda8d48e88,0x7ffda8d48e98,0x7ffda8d48ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1772 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2304 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2696 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1736358233060135 --launch-time-ticks=5747682704 --mojo-platform-channel-handle=3260 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=mojoipcz --mojo-named-platform-channel-pipe=7664.1756.15447033616939545645
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\pcappstore\userdata\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\pcappstore\userdata\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x13c,0x174,0x7ffda87b8e88,0x7ffda87b8e98,0x7ffda87b8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1780 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2900 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3324 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1736358233059908 --launch-time-ticks=5782379095 --mojo-platform-channel-handle=3500 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\pcappstore\userdata\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\pcappstore\userdata\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffd98ef8e88,0x7ffd98ef8e98,0x7ffd98ef8ea8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1792 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=mojoipcz /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2216 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=mojoipcz /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2396 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=mojoipcz /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1736358233059789 --launch-time-ticks=5706779554 --mojo-platform-channel-handle=3392 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=mojoipcz /prefetch:1Jump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=mojoipcz --mojo-named-platform-channel-pipe=6324.7232.10845545368448902965
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\pcappstore\userdata\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\pcappstore\userdata\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x13c,0x174,0x7ffd98d28e88,0x7ffd98d28e98,0x7ffd98d28ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1764 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=1932 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2188 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1736358233057676 --launch-time-ticks=5731523212 --mojo-platform-channel-handle=3272 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=mojoipcz --mojo-named-platform-channel-pipe=6316.2960.1563966726545566937
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\pcappstore\userdata\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\pcappstore\userdata\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x124,0x170,0x7ffda8d48e88,0x7ffda8d48e98,0x7ffda8d48ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1772 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2304 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2696 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1736358233060135 --launch-time-ticks=5747682704 --mojo-platform-channel-handle=3260 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=mojoipcz --mojo-named-platform-channel-pipe=7664.1756.15447033616939545645
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\pcappstore\userdata\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\pcappstore\userdata\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x13c,0x174,0x7ffda87b8e88,0x7ffda87b8e98,0x7ffda87b8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1780 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2900 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3324 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1736358233059908 --launch-time-ticks=5782379095 --mojo-platform-channel-handle=3500 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=mojoipcz /prefetch:1
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe.16.drBinary or memory string: o@C:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hShell_TrayWndWilError_03{"action":"direction_changed","data":{"direction":"%c", "withTopbar":false}}{"action":"screen_size_changed","data":{"withTopbar":false,"t":%d,"l":%d,"b":%d,"r":%d}}{"action":"locale_layout_changed","data":{"localeLayout": "%ws"}}@S.@
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: C++/WinRT version:2.0.220110.5\\\HKEY_CLASSES_ROOTHKEY_CURRENT_USERHKEY_LOCAL_MACHINEHKEY_USERSHKEY_CURRENT_CONFIGCurrentBuildBuildNumberSOFTWARE\Microsoft\Windows NT\CurrentVersionSOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon%lu0e+000e+00%us%5B%5D=\uRoGetActivationFactorycombase.dllCoIncrementMTAUsagecombase.dll.dllDllGetActivationFactoryRoGetActivationFactorycombase.dllCoIncrementMTAUsagecombase.dll.dllDllGetActivationFactoryparamsnamenfinityanindsnannfinityanindtype must be string, but is snan0p+00p+0^(https?://(?:www.)?([^/]+))(/.*)?$URL format is not valid : %wsWinHTTP 1.0handle initialization failuretimeout init failurehandle connection failureGEThandle request creation failurehandle request or response failurefile creation failurequery data not availableproductr_binErreCode=%dproductcreate_shortcutshortcut_erroroid=%luSHGetFolderPath_error_code=%X&oid=%luQueryInterface_error_code=%X&oid=%luCoCreateInstance_error_code=%X&oid=%lu.lnk.lnkproductshortcut_delete_erroreC=%Xinfnan(ind)nannan(snan)infnan(ind)nannan(snan)infnan(ind)nannan(snan)Shell_TrayWndinfnan(ind)nannan(snan)infnan(ind)nannan(snan)infnan(ind)nannan(snan)type must be string, but is unknownmenu_storemenu_searchhttps://pcapp.store%02Xunknown\/LTRRTLLTRSoftware\PCAppStoreAppParamdefaultbad allocation
Source: PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: o@C:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hShell_TrayWndWilError_03{"action":"direction_changed","data":{"direction":"%c", "withTopbar":false}}{"action":"screen_size_changed","data":{"withTopbar":false,"t":%d,"l":%d,"b":%d,"r":%d}}{"action":"locale_layout_changed","data":{"localeLayout": "%ws"}}@S
Source: nsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drBinary or memory string: C:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hC:\Build\Build_2002_D20241129T170824\fa_rss\engine\packages\Microsoft.Windows.ImplementationLibrary.1.0.240803.1\include\wil\resource.hCoInitialize+Init+FailedCoCreateInstance+CLSID_AppVisibility+IID_IAppVisibilitymenu_searchshowclosepage=aopen_searchIAppVisibility+IsLauncherVisibleWilError_03SearchWindows.UI.Core.CoreWindowSearchHost.exeSearchApp.exeSearchButtonToggleButtonShell_SecondaryTrayWndShell_TrayWnd
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\Trust Protection Lists\manifest.json VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\WidevineCdm\manifest.json VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Network\SCT Auditing Pending Reports VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Local State VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Variations VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Last Version VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Preferences VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Secure Preferences VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\WidevineCdm\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\Trust Protection Lists\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Network\Sdch Dictionaries VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Network\Network Persistent State VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Network\SCT Auditing Pending Reports VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Local State VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Variations VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Last Version VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Preferences VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Secure Preferences VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\WidevineCdm\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\Trust Protection Lists\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Network\Sdch Dictionaries VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Network\Network Persistent State VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Network\SCT Auditing Pending Reports VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Local State VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Variations VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Last Version VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Preferences VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Secure Preferences VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\Trust Protection Lists\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\WidevineCdm\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Network\Sdch Dictionaries VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Network\Network Persistent State VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Network\SCT Auditing Pending Reports VolumeInformation
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\AppData\Local\Temp\nsnE8D9.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts141
Windows Management Instrumentation
1
Windows Service
1
Windows Service
1
Masquerading
1
Input Capture
1
Query Registry
Remote Services1
Input Capture
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
1
Browser Extensions
12
Process Injection
151
Virtualization/Sandbox Evasion
LSASS Memory241
Security Software Discovery
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt111
Registry Run Keys / Startup Folder
111
Registry Run Keys / Startup Folder
12
Process Injection
Security Account Manager2
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
DLL Side-Loading
1
DLL Side-Loading
1
Rundll32
NTDS151
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
Remote System Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem143
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1586194 URL: https://veryfast.io/?ap=adw... Startdate: 08/01/2025 Architecture: WINDOWS Score: 68 104 pcapp.store 2->104 106 delivery.pcapp.store 2->106 108 2 other IPs or domains 2->108 124 Multi AV Scanner detection for dropped file 2->124 126 AI detected landing page (webpage, office document or email) 2->126 11 chrome.exe 23 2->11         started        15 PcAppStore.exe 2->15         started        17 PcAppStore.exe 2->17         started        19 3 other processes 2->19 signatures3 process4 dnsIp5 120 192.168.2.18, 138, 443, 49174 unknown unknown 11->120 122 239.255.255.250 unknown Reserved 11->122 96 C:\...\Unconfirmed 865809.crdownload (copy), PE32 11->96 dropped 98 C:\Users\user\Downloads\Setup.exe (copy), PE32 11->98 dropped 100 0505bbdc-c4f1-47f7-bd84-00988c8eeafa.tmp, PE32 11->100 dropped 21 Setup.exe 2 42 11->21         started        26 chrome.exe 11->26         started        40 3 other processes 11->40 28 msedgewebview2.exe 15->28         started        30 WerFault.exe 15->30         started        32 msedgewebview2.exe 17->32         started        34 WerFault.exe 17->34         started        36 msedgewebview2.exe 19->36         started        38 WerFault.exe 19->38         started        file6 process7 dnsIp8 110 1285660440.rsc.cdn77.org 169.150.255.184, 443, 49767 SPIRITTEL-ASUS United States 21->110 112 pcapp.store 104.248.126.225, 443, 49751, 49752 DIGITALOCEAN-ASNUS United States 21->112 80 C:\Users\user\AppData\Local\...\inetc.dll, PE32 21->80 dropped 82 C:\Users\user\AppData\...82SISFastLib.dll, PE32 21->82 dropped 84 C:\Users\user\AppData\Local\...\nsnE8D9.tmp, PE32 21->84 dropped 86 3 other files (none is malicious) 21->86 dropped 130 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 21->130 132 Blob-based file download detected 21->132 42 nsnE8D9.tmp 11 54 21->42         started        46 chrome.exe 21->46         started        114 1715720427.rsc.cdn77.org 37.19.194.80, 443, 49768, 49770 INTERTELECOMUA Ukraine 26->114 116 142.250.184.228, 443, 49803, 49805 GOOGLEUS United States 26->116 118 13 other IPs or domains 26->118 48 msedgewebview2.exe 28->48         started        50 msedgewebview2.exe 28->50         started        52 msedgewebview2.exe 28->52         started        56 2 other processes 28->56 54 msedgewebview2.exe 32->54         started        58 4 other processes 32->58 60 5 other processes 36->60 file9 signatures10 process11 file12 88 C:\Users\user\PCAppStore\Watchdog.exe, PE32+ 42->88 dropped 90 C:\Users\user\PCAppStore\Uninstaller.exe, PE32 42->90 dropped 92 C:\Users\user\PCAppStore\PcAppStore.exe, PE32+ 42->92 dropped 94 6 other files (1 malicious) 42->94 dropped 134 Multi AV Scanner detection for dropped file 42->134 136 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 42->136 138 Creates multiple autostart registry keys 42->138 62 PcAppStore.exe 16 42->62         started        64 Watchdog.exe 126 42->64         started        signatures13 process14 dnsIp15 67 msedgewebview2.exe 33 155 62->67         started        70 WerFault.exe 62->70         started        102 d74queuslupub.cloudfront.net 18.173.205.91, 443, 49818, 49821 MIT-GATEWAYSUS United States 64->102 process16 signatures17 128 Found strings related to Crypto-Mining 67->128 72 msedgewebview2.exe 67->72         started        74 msedgewebview2.exe 67->74         started        76 msedgewebview2.exe 67->76         started        78 2 other processes 67->78 process18

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\nsiF6F2.tmp\Math.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF6F2.tmp\NSISFastLib.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF6F2.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF6F2.tmp\inetc.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsiF6F2.tmp\nsJSON.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp35%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsyD223.tmp\NSISFastLib.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsyD223.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsyD223.tmp\inetc.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsyD223.tmp\nsDialogs.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsyD223.tmp\nsJSON.dll0%ReversingLabs
C:\Users\user\PCAppStore\AutoUpdater.exe8%ReversingLabs
C:\Users\user\PCAppStore\PcAppStore.exe17%ReversingLabs
C:\Users\user\PCAppStore\Uninstaller.exe26%ReversingLabs
C:\Users\user\PCAppStore\Watchdog.exe17%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://tg.602.com0%Avira URL Cloudsafe
https://delivery.pcapp.store/40%Avira URL Cloudsafe
http://web.503188.com/?0%Avira URL Cloudsafe
https://kf.07073.com0%Avira URL Cloudsafe
http://bd.gy912.com0%Avira URL Cloudsafe
https://www.91duba.com/?f=0%Avira URL Cloudsafe
https://anglebug.com/4966d0%Avira URL Cloudsafe
https://bab52f0d162809214dba6e2ad4c590c2.clo.footprintdns.com/apc/trans.gif?24c0a8db180cffcc29ab82f684421f100%Avira URL Cloudsafe
https://320c8499fb50e86fcc1b96e694cb982d.azr.footprintdns.com/apc/trans.gif?d89b11ab3d46ab4535567a5cd7ebc8a40%Avira URL Cloudsafe
http://df.edge.qhkj.baicana.com0%Avira URL Cloudsafe
https://d74queuslupub.cloudfront.net/0%Avira URL Cloudsafe
https://tp.9377s.com0%Avira URL Cloudsafe
http://r.emsoso.cn0%Avira URL Cloudsafe
https://yxtg.taojike.com.cn/tg/ttfc.html?sc=0%Avira URL Cloudsafe
http://anglebug.com/4551$0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
1645886859.rsc.cdn77.org
195.181.170.18
truefalse
    high
    1715720427.rsc.cdn77.org
    37.19.194.80
    truefalse
      high
      google.com
      172.217.23.110
      truefalse
        high
        googleads.g.doubleclick.net
        142.250.186.98
        truefalse
          high
          veryfast.io
          161.35.127.181
          truefalse
            high
            1285660440.rsc.cdn77.org
            169.150.255.184
            truefalse
              unknown
              www.google.com
              142.250.186.68
              truefalse
                high
                td.doubleclick.net
                216.58.206.66
                truefalse
                  high
                  analytics.google.com
                  142.250.186.46
                  truefalse
                    high
                    pcapp.store
                    104.248.126.225
                    truefalse
                      high
                      d74queuslupub.cloudfront.net
                      18.173.205.91
                      truefalse
                        unknown
                        stats.g.doubleclick.net
                        173.194.76.157
                        truefalse
                          high
                          repository.pcapp.store
                          unknown
                          unknownfalse
                            high
                            delivery.pcapp.store
                            unknown
                            unknownfalse
                              unknown
                              repcdn.pcapp.store
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://d74queuslupub.cloudfront.net/p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":66,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1743266304&nocache=15573false
                                  unknown
                                  https://d74queuslupub.cloudfront.net/p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":32,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736433768&nocache=501false
                                    unknown
                                    https://d74queuslupub.cloudfront.net/p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":21,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736411102&nocache=29005false
                                      unknown
                                      https://d74queuslupub.cloudfront.net/p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":58,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736583740&nocache=16069false
                                        unknown
                                        https://d74queuslupub.cloudfront.net/p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":69,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1748304988&nocache=17922false
                                          unknown
                                          https://d74queuslupub.cloudfront.net/p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":23,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736414940&nocache=2507false
                                            unknown
                                            https://pcapp.store/images/front_img/logo/logo-dark.svgfalse
                                              high
                                              https://d74queuslupub.cloudfront.net/p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":27,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736422975&nocache=15635false
                                                unknown
                                                https://veryfast.io/api/api.phpfalse
                                                  high
                                                  https://pcapp.store/pixelgif.phpfalse
                                                    high
                                                    https://d74queuslupub.cloudfront.net/p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":41,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736460996&nocache=12213false
                                                      unknown
                                                      https://bab52f0d162809214dba6e2ad4c590c2.clo.footprintdns.com/apc/trans.gif?24c0a8db180cffcc29ab82f684421f10false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://320c8499fb50e86fcc1b96e694cb982d.azr.footprintdns.com/apc/trans.gif?d89b11ab3d46ab4535567a5cd7ebc8a4false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://pcapp.store/pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&inst_parent=&evt_src=fa_installer&evt_action=donefalse
                                                        high
                                                        https://d74queuslupub.cloudfront.net/p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":2,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736373208&nocache=32622false
                                                          unknown
                                                          https://d74queuslupub.cloudfront.net/p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":28,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736425013&nocache=18966false
                                                            unknown
                                                            https://d74queuslupub.cloudfront.net/p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":44,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736472392&nocache=30827false
                                                              unknown
                                                              https://d74queuslupub.cloudfront.net/p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":60,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736608940&nocache=24457false
                                                                unknown
                                                                https://pcapp.store/pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_installer&evt_action=installing&e=03000200-0400-0500-0006-000700080009&u=66false
                                                                  high
                                                                  https://veryfast.io/lp/lpd/lp26_rarss_sd_r1/img/icon_download_cloud_white.svgfalse
                                                                    high
                                                                    https://pcapp.store/pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_mini_installer&evt_action=download_start&_fcid=1736363911229592false
                                                                      high
                                                                      https://d74queuslupub.cloudfront.net/p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":51,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736514625&nocache=1499false
                                                                        unknown
                                                                        https://pcapp.store/installing.php?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&winver=19045&version=fa.2002&nocache=20250108141848.112&_fcid=1736363911229592false
                                                                          high
                                                                          https://pcapp.store/pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_installer&evt_action=internal&prev_v=fa.2002false
                                                                            high
                                                                            https://pcapp.store/pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_mini_installer&evt_action=show_page&p=installing&_fcid=1736363911229592false
                                                                              high
                                                                              https://veryfast.io/src/main.jsfalse
                                                                                high
                                                                                https://pcapp.store/lp/appstore/img/favicon.icofalse
                                                                                  high
                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                  http://web.503188.com/?msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://hao.360.com/?installermsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.4399.com/flash/32979.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://hao123.di178.com/?r916msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.4399.com/flash/180977_3.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://tg.602.commsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.4399.com/flash/127539_4.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://anglebug.com/4633msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1849471837.000001B00260C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2054036459.00003F9802AF0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://anglebug.com/7382msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1880588675.000001B002958000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2054036459.00003F9802AF0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.4399.com/flash/205462_4.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.4399.com/flash/145991_4.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://delivery.pcapp.store/4Setup.exe, 00000009.00000003.1467330356.0000000002C1D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000009.00000002.1469803845.0000000002C20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://pcapp.store//src/app/appStore.js1PcAppStore.exe, 00000011.00000002.1565916101.0000023272166000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://ntp.msn.cn/edge/ntpmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.4399.com/flash/39379_2.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.4399.com/flash/55146_4.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.4399.com/flash/195673_4.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://kf.07073.commsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://unisolated.invalid/msedgewebview2.exe, 00000014.00000002.1615626815.0000191400A74000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1887616914.000001B002C88000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2057252662.00003F9802C8C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2439931885.00006A3800AA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.4399.com/flash/18012.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://bd.gy912.commsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.91duba.com/?f=msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://anglebug.com/6929msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1874350668.000001B0026B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286A000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://anglebug.com/4966dmsedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.4399.com/flash/217926_2.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.4399.com/flash/218860_1.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.4399.com/flash/27924_2.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://anglebug.com/7369msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1874350668.000001B0026B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1880588675.000001B002958000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286A000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2054036459.00003F9802AF0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2059826668.00003F9802E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.1945329574.00003F9802E50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://anglebug.com/7489msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://unitedstates1.ss.wd.microsoft.us/msedgewebview2.exe, 00000014.00000002.1600520776.000001998AAEB000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1600520776.000001998AAF6000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1600520776.000001998AAC8000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000003.1533395814.000001998FB17000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 00000014.00000002.1601803272.000001998FB02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.4399.com/flash/18012_4.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://d74queuslupub.cloudfront.net/Watchdog.exe, 00000012.00000003.1583527245.000001715D579000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000012.00000003.1583527245.000001715D573000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.newduba.cn/?msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://www.4399.com/flash/48504.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://df.edge.qhkj.baicana.commsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://tp.9377s.commsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://anglebug.com/4722msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00169000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1878497984.000001B002884000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286A000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000013000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://r.emsoso.cnmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.4399.com/flash/zmhj.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://pcapp.store/cpg_fa.php?guid=AnnsnE8D9.tmp, 00000010.00000002.1519358324.00000000029F8000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000011.00000000.1507947709.00007FF7D4A99000.00000002.00000001.01000000.00000014.sdmp, PcAppStore.exe.16.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.4399.com/flash/69156_1.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.4399.com/flash/776_1.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://129fy.ie.chalai.netmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.4399.com/flash/198637_4.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.4399.com/flash/133630_4.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://pcapp.store//appPcAppStore.exe, 00000011.00000002.1565916101.0000023272156000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 0000001F.00000002.1807210933.00000223761DF000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B50000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000034.00000002.2321581612.000001BBA8B6B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.4399.com/flash/218717_2.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.4399.com/flash/136516_3.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.4399.com/flash/203215_3.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.4399.com/flash/207195_4.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://anglebug.com/3502msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1878497984.000001B002884000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://discovery.lenovo.com.cn/home062291msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://hao.360.com/?src=jsqthmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.4399.com/flash/217855_4.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://anglebug.com/3862msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://yxtg.taojike.com.cn/tg/ttfc.html?sc=msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://anglebug.com/4836msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1593018220.00004EFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533945849.00004EFC00185000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1889595072.000001B002E54000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000003.1783571866.000001B002E50000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1845139994.00000DFC0020C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2028819441.00003F980221F000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000037.00000002.2386286163.00004C5000016000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.4399.com/flash/21674_3.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.4399.com/flash/204650_1.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.4399.com/flash/115339_1.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.4399.com/flash/203369_3.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.jiegeng.commsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://internet-start.net/?msedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424514740.00006A380060C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://pcapp.store//src/app/appMenuStore.jscPcAppStore.exe, 00000011.00000002.1565916101.000002327214D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.4399.com/flash/35538.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.4399.com/flash/218066_3.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.4399.com/flash/6232_3.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877668351.000001B00280C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://anglebug.com/4551$msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.4399.com/flash/195990_1.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.4399.com/flash/12669_4.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.4399.com/flash/204056_4.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://anglebug.com/3970msedgewebview2.exe, 00000014.00000002.1613369592.00001914008B4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533811718.00004EFC00174000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534202714.00004EFC001A5000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1534016549.00004EFC001B0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533945849.00004EFC00185000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000003.1533726353.00004EFC00161000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000016.00000002.1591186567.00004EFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1864289774.000001B00220C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1880588675.000001B002958000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC00013000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000022.00000002.1842149031.00000DFC0000C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2045561734.00003F980286C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000003.2003263082.00003F9802864000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2054036459.00003F9802AF0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2040196108.00003F98026C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2020161028.000055FC00038000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000002B.00000002.2024974528.000055FC0021C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2436622887.00006A38008F8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2425717788.00006A3800670000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2443144741.00006A3800CA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.4399.com/flash/205090_2.htmmsedgewebview2.exe, 00000014.00000002.1609326343.00001914005C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000020.00000002.1877420858.000001B0027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000029.00000002.2044496131.00003F98027E4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000035.00000002.2424253699.00006A38005F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                          142.250.186.68
                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          142.250.186.46
                                                                                                                                                                                                          analytics.google.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          173.194.76.157
                                                                                                                                                                                                          stats.g.doubleclick.netUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          18.173.205.91
                                                                                                                                                                                                          d74queuslupub.cloudfront.netUnited States
                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                          172.217.23.110
                                                                                                                                                                                                          google.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          161.35.127.181
                                                                                                                                                                                                          veryfast.ioUnited States
                                                                                                                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                          142.250.184.228
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          104.248.126.225
                                                                                                                                                                                                          pcapp.storeUnited States
                                                                                                                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                          142.250.186.98
                                                                                                                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          195.181.170.18
                                                                                                                                                                                                          1645886859.rsc.cdn77.orgUnited Kingdom
                                                                                                                                                                                                          60068CDN77GBfalse
                                                                                                                                                                                                          216.58.206.66
                                                                                                                                                                                                          td.doubleclick.netUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          167.99.235.203
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                          216.58.206.68
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          212.102.56.179
                                                                                                                                                                                                          unknownItaly
                                                                                                                                                                                                          60068CDN77GBfalse
                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                          37.19.194.80
                                                                                                                                                                                                          1715720427.rsc.cdn77.orgUkraine
                                                                                                                                                                                                          31343INTERTELECOMUAfalse
                                                                                                                                                                                                          169.150.255.184
                                                                                                                                                                                                          1285660440.rsc.cdn77.orgUnited States
                                                                                                                                                                                                          2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                          IP
                                                                                                                                                                                                          192.168.2.18
                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                          Analysis ID:1586194
                                                                                                                                                                                                          Start date and time:2025-01-08 20:17:59 +01:00
                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:0h 9m 21s
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                          Sample URL:https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                          Number of analysed new started processes analysed:61
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                          Classification:mal68.evad.mine.win@92/339@37/18
                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.238, 172.217.18.99, 142.251.168.84, 172.217.16.206, 142.250.186.170, 142.250.185.195, 142.250.184.206, 172.217.18.110, 142.250.184.234, 142.250.184.232, 142.250.181.238, 142.250.185.104, 216.58.212.168, 13.107.42.16, 20.189.173.21, 142.250.186.142, 20.189.173.22, 52.182.143.212, 142.250.186.78, 172.217.18.3, 142.250.185.142, 104.208.16.94, 20.189.173.20, 23.56.254.164, 172.202.163.200, 204.79.197.222, 204.79.197.200, 13.107.138.254, 13.107.6.254, 4.150.240.254, 52.113.196.254, 150.171.70.254, 13.107.42.254
                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fp.msedge.net, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, static-ecst.licdn.com, onedsblobprdwus17.westus.cloudapp.azure.com, clientservices.googleapis.com, b-ring.msedge.net, spo-ring.msedge.net, clients2.google.com, redirector.gvt1.com, onedsblobprdcus15.centralus.cloudapp.azure.com, www.googletagmanager.com, config-edge-skype.l-0007.l-msedge.net, onedsblobprdwus16.westus.cloudapp.azure.com, update.googleapis.com, l-0007.l-msedge.net, config.edge.skype.com, onedsblobprdcus16.centralus.cloudapp.azure.com, www.bing.com, fonts.googleapis.com, fs.microsoft.com, mcr-ring.msedge.net, l-ring.msedge.net, accounts.google.com, arm-ring.msedge.net, fonts.gstatic.com, onedsblobprdwus15.westus.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, l-0007.config.skype.com, blobcollector.events.data.trafficmanager.net, umwatson.events.data.microsoft.com, clients.l.google.com, teams-ring.msedge.net, bab52f0d162809214dba6e2ad4c590c2.c
                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                          • VT rate limit hit for: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                          14:18:57API Interceptor177597x Sleep call for process: Watchdog.exe modified
                                                                                                                                                                                                          14:19:02API Interceptor4x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                          Entropy (8bit):1.239191826145805
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:jgA+lq9s07eHyvj7BZFLiHcsanzuiFccZ24lO8RIy:UAcq9n7eH6jDLzuiFccY4lO8RIy
                                                                                                                                                                                                          MD5:69B7687967989C3BB6A343EC939D4438
                                                                                                                                                                                                          SHA1:60D33EF4EE9BC88D44AC90D9DD81DD28919FC057
                                                                                                                                                                                                          SHA-256:610B381B22F30BB7AB2917452C5787BD522F89B53577EF01EF2A9D37C48B9EF1
                                                                                                                                                                                                          SHA-512:E4CF61E3036CA47EF22547FDD8A9259F70CCFB5727D87A39546EBD8481DD2F40FDB0A5572D2021C1560CA72B8315E093FC26DBD1A189437CEC6FD776303A2870
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.0.8.3.7.5.8.1.1.8.4.8.4.9.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.0.8.3.7.5.8.1.7.2.5.8.5.4.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.d.c.f.b.7.0.0.-.3.f.7.e.-.4.6.e.b.-.8.5.a.9.-.d.2.6.4.6.2.b.4.5.5.6.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.f.6.6.b.a.c.6.-.7.b.e.8.-.4.7.9.e.-.9.2.1.9.-.d.e.7.7.f.e.2.c.c.2.f.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.P.c.A.p.p.S.t.o.r.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.P.C.A.p.p.S.t.o.r.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.8.a.c.-.0.0.0.1.-.0.0.1.7.-.f.2.8.4.-.d.5.4.2.0.2.6.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.a.0.8.2.b.8.1.c.e.9.b.5.d.3.f.8.9.f.3.8.7.9.b.5.0.d.4.2.8.e.a.0.0.0.0.0.9.0.4.!.0.0.0.0.3.7.b.f.c.a.3.2.a.9.8.3.f.2.c.1.3.b.0.a.b.e.4.e.d.0.8.4.f.b.1.0.0.7.2.1.1.1.e.2.!.P.c.A.p.p.S.t.o.
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                          Entropy (8bit):1.2390969880953338
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:7MgdmyWlr9s07eHyvjMvZF6eHxs7bzuiFccZ24lO8RIy:3myEr9n7eH6jOWzuiFccY4lO8RIy
                                                                                                                                                                                                          MD5:499A6C932C37E879E97005D2606494D7
                                                                                                                                                                                                          SHA1:37F52D517284F48C845DE8F3CD340039769921BA
                                                                                                                                                                                                          SHA-256:CC523BC5A9F2FA79FD95EA1F0F864C6E65529C591C9AE650FA10133ED0198B6A
                                                                                                                                                                                                          SHA-512:BCB1F8BA499DA3946FE3D21411BF5C623A12890A9711790334681DE53CBB91B5B42CC400FD41D44A9EDFD75FAB353C0CBC4D90D6BCD7B9E20BD48AD06AADE70A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.0.8.3.7.6.1.5.7.3.1.7.6.7.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.0.8.3.7.6.1.6.3.0.6.7.8.1.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.f.0.9.1.9.7.f.-.7.d.5.4.-.4.c.d.4.-.8.3.4.e.-.5.c.c.d.7.7.d.d.4.9.6.4.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.6.e.6.e.4.1.2.-.0.7.0.b.-.4.7.4.8.-.9.e.1.9.-.1.8.b.6.6.8.3.9.8.e.9.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.P.c.A.p.p.S.t.o.r.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.P.C.A.p.p.S.t.o.r.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.f.0.-.0.0.0.1.-.0.0.1.7.-.8.0.5.f.-.f.1.5.6.0.2.6.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.a.0.8.2.b.8.1.c.e.9.b.5.d.3.f.8.9.f.3.8.7.9.b.5.0.d.4.2.8.e.a.0.0.0.0.0.9.0.4.!.0.0.0.0.3.7.b.f.c.a.3.2.a.9.8.3.f.2.c.1.3.b.0.a.b.e.4.e.d.0.8.4.f.b.1.0.0.7.2.1.1.1.e.2.!.P.c.A.p.p.S.t.o.
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                          Entropy (8bit):1.2449635496813323
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:MgjYbl59s07eHyvjPEZFryYdPtbzuiFcNZ24lO8RIy:rEp59n7eH6jM5zuiFcNY4lO8RIy
                                                                                                                                                                                                          MD5:FCBC102DBAC73424E15BED06AADBA0C1
                                                                                                                                                                                                          SHA1:8DB386AED8436BA076AB0964E558077BDF319EE5
                                                                                                                                                                                                          SHA-256:75CD2C77C1C84DDD620C0A4C2A9098D4BC90F58591463DB04DA06419F4F52A0F
                                                                                                                                                                                                          SHA-512:F6B761FAD4BA916C18CB53810FD2F5C793DA5CE4E1371EDDFADEFDA816BA810A18197AF9FC163CA933E96F62602A4574CFE1CFAA8535970C655E1BB4736F6B52
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.0.8.3.7.5.4.0.3.4.2.4.3.8.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.0.8.3.7.5.4.1.1.3.7.4.4.7.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.4.d.1.f.f.7.e.-.2.8.f.6.-.4.0.6.0.-.8.6.3.7.-.5.a.2.a.f.f.d.9.8.4.c.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.6.a.f.f.c.1.0.-.3.9.3.7.-.4.b.a.6.-.8.0.f.2.-.f.d.a.b.c.e.4.2.4.5.1.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.P.c.A.p.p.S.t.o.r.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.P.C.A.p.p.S.t.o.r.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.6.3.c.-.0.0.0.1.-.0.0.1.7.-.0.c.b.d.-.f.f.2.9.0.2.6.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.a.0.8.2.b.8.1.c.e.9.b.5.d.3.f.8.9.f.3.8.7.9.b.5.0.d.4.2.8.e.a.0.0.0.0.0.9.0.4.!.0.0.0.0.3.7.b.f.c.a.3.2.a.9.8.3.f.2.c.1.3.b.0.a.b.e.4.e.d.0.8.4.f.b.1.0.0.7.2.1.1.1.e.2.!.P.c.A.p.p.S.t.o.
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                          Entropy (8bit):1.2391442069064196
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:vbhmlb9s07eHyvjGFZFv5HcecnzuiFccZ24lO8RIy:vt0b9n7eH6jLjzuiFccY4lO8RIy
                                                                                                                                                                                                          MD5:EC23E6E06A171B85A2A00B52BA5884C9
                                                                                                                                                                                                          SHA1:8193D41F2824353173790936CF367A88357D360F
                                                                                                                                                                                                          SHA-256:E72944A3DD784AF7839BBFC427038EC7F93F29247EF6D026787CDB2625D92A82
                                                                                                                                                                                                          SHA-512:0139C651A9D3B84FC6437F7EF028DB117A9B8544F30A016893DB465C2791A53D20CAF54F3F444FB4BA6C4F132CA4B9F73487BF13EC71DAFAE1384F55975B48DC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.0.8.3.7.5.6.5.0.6.4.6.5.5.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.0.8.3.7.5.6.5.7.0.2.6.5.8.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.1.8.5.b.a.2.e.-.1.6.9.2.-.4.4.1.1.-.b.9.b.2.-.a.5.d.e.3.4.0.8.c.f.9.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.7.6.e.0.e.4.d.-.9.2.6.e.-.4.d.6.1.-.8.d.8.b.-.5.6.5.1.b.1.e.1.2.d.d.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.P.c.A.p.p.S.t.o.r.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.P.C.A.p.p.S.t.o.r.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.8.b.4.-.0.0.0.1.-.0.0.1.7.-.5.0.0.5.-.4.e.3.9.0.2.6.2.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.a.0.8.2.b.8.1.c.e.9.b.5.d.3.f.8.9.f.3.8.7.9.b.5.0.d.4.2.8.e.a.0.0.0.0.0.9.0.4.!.0.0.0.0.3.7.b.f.c.a.3.2.a.9.8.3.f.2.c.1.3.b.0.a.b.e.4.e.d.0.8.4.f.b.1.0.0.7.2.1.1.1.e.2.!.P.c.A.p.p.S.t.o.
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:Mini DuMP crash report, 16 streams, Wed Jan 8 19:19:00 2025, 0x1205a4 type
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):313962
                                                                                                                                                                                                          Entropy (8bit):1.6132251969871514
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:SqzM5b3VpKOtQQqEORG3QFjCC2TMAN9Yg4dgD8j:SPztQQqEORG3ijCEA3Yzd48
                                                                                                                                                                                                          MD5:13EA317E9BA153A9B1917AACA109AE02
                                                                                                                                                                                                          SHA1:CA414F755B2B4CBAC5965F4A6D96A4F67F3AAE14
                                                                                                                                                                                                          SHA-256:357CC92E5B31C25DDDD08F0FFEEA6943C20E8D0E9F6230A57CA95AC57FF55F20
                                                                                                                                                                                                          SHA-512:11B90BC58059C32F725CDB4686284655665BE8EBE62ACFDD340568B7170FAA7D0BF3D96009E25F7FEF3C698D904CEFF9EA908518F4CD5CB50939DDEB57B858A6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MDMP..a..... .........~g.........................%..............t0......4...x...........l.......8...........T...........Hh.."b..........(1...........3...........3..............................................................................eJ.......3......Lw......................T.......<.....~g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7280
                                                                                                                                                                                                          Entropy (8bit):3.7249998442369914
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:R6l7wVeJ0vt7rGEYj2y+prr89b2n0VfTSm:R6lXJUdNYj2k2nefn
                                                                                                                                                                                                          MD5:02D9C719A125A859069DC80A390C1384
                                                                                                                                                                                                          SHA1:4F9AAE461D6CB54B091FB0249F6B5F260D2B3D8F
                                                                                                                                                                                                          SHA-256:2503C13258BF1B6C42A77FB8EE07F994C4BB7FC52891FA2F0AD36BA9EE9A5CF5
                                                                                                                                                                                                          SHA-512:FED3137867ECFC4DF0AB261F19C042B124CE9F9E4DB23E7E55355D5BF976020C42516D1B4F5978BC4BA49B617C95A54DA296471F9094B43F92F5B71EEBBE8383
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.6.9.2.<./.P.i.
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4720
                                                                                                                                                                                                          Entropy (8bit):4.464954465936922
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cvIwWl8zsufJg771I9mLVWda80afYm8M4JwONw2FNtfmyq856ebnHQFoHngsswd:uIjfuBI7Zodl6JwO2x7eTQF4nV7d
                                                                                                                                                                                                          MD5:F0225B17CB4189F1FFD4E0DAEC035193
                                                                                                                                                                                                          SHA1:91E7A8708FA16DCD09E81CB0C8387925CE1C1251
                                                                                                                                                                                                          SHA-256:F7BC15125FEC1F274D113ECE8DE75775A9EA4D2235A499EDF839547E492918AA
                                                                                                                                                                                                          SHA-512:699DD1E663C357CFC2F1BF039287DE852680E75E44B02862C16D325AEAE2258F95420D7B174650606AB27880DE42D94ED3B2254BB13C359DF7B18984DAB991A8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="667341" />.. <arg nm="osinsty" val="2" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:Mini DuMP crash report, 16 streams, Wed Jan 8 19:20:15 2025, 0x1205a4 type
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):309118
                                                                                                                                                                                                          Entropy (8bit):1.6169012211053646
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:EEjGZEJACqqSnPDbxYUeeB+M6x/FQ/rd+:EkMq0PDbxYpeBF6hFQ/ro
                                                                                                                                                                                                          MD5:6DC4E1B7FEECAEE9E48C0149E2AB3C20
                                                                                                                                                                                                          SHA1:52CBCC55188C90CF4C2B420F2A13150C4556A17F
                                                                                                                                                                                                          SHA-256:C78DEE81FABCDD86EFDCF1069F63CA229D4ECE1AD2AFD0B9CF15E6EC51CE2546
                                                                                                                                                                                                          SHA-512:67CF0377CF1D6B283BE2F292A9C2237A10AF522C2882F1329802F8340C6CE12A97796B05E0D8D6DF65037E1C71ADEC6003E3B9B45DA527E4324F1EDE86BB1718
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MDMP..a..... .........~g........................$%.............../.....................l.......8...........T........... h..^O...........0..........x2...........3..............................................................................eJ...... 3......Lw......................T.............~g............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9558
                                                                                                                                                                                                          Entropy (8bit):3.7082443746878764
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:R6l7wVeJPRub6YsSe5Vgmfj2y+pr089bjVCfKhm:R6lXJJC6Ysr5Vgmfj25jwfF
                                                                                                                                                                                                          MD5:6CD748DF862A7EABA228328D59B1659D
                                                                                                                                                                                                          SHA1:00E2727D0804D377701524DE9775A34ACC0AE6B5
                                                                                                                                                                                                          SHA-256:6C92BE4ADC1996E4559A34BBE5E4A36B606BC7563B97F979C8AF0EB1BDBB6D56
                                                                                                                                                                                                          SHA-512:1D6EFA89D0204A115DDF87930C88EE9CD978D6205EC30DCC70F220150486FB5EB737F67DC1BA574CEC5EFCA57149331826B7F1852F120CE0926EB82F630146EE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.6.6.4.<./.P.i.
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4720
                                                                                                                                                                                                          Entropy (8bit):4.465328330466793
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cvIwWl8zsDJg771I9mLVWda80aVYm8M4JwONw2FGKyq856ebSQFoHngshd:uIjfdI7ZodlcJwO2c7e2QF4nVhd
                                                                                                                                                                                                          MD5:4B7FB046AD9A509AC9F14864AD63B4A4
                                                                                                                                                                                                          SHA1:EC87D542890FC3042BC210C73C5BCD54857DDE7B
                                                                                                                                                                                                          SHA-256:C147AD51CF884B06125BFD34831788785C192144784C81F7E4D16E49E8015B97
                                                                                                                                                                                                          SHA-512:379798C8C8F5951D074C586B733EBE5CF3A67661BB022AC4861185F8BBAA2FBD28D11C9AD75C594015EC94912F6E8F2DC2417B071815D8E4A27180116B60A4AA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="667342" />.. <arg nm="osinsty" val="2" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:Mini DuMP crash report, 16 streams, Wed Jan 8 19:19:25 2025, 0x1205a4 type
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):302234
                                                                                                                                                                                                          Entropy (8bit):1.6293016471527404
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:CpKbIrrlBJJWkKRCvEYDjInS0a/xrgkDkirDPtrTl/:CJnJqRCvEYDsnJIDFrD9l/
                                                                                                                                                                                                          MD5:EE525B243B08AAE48717DC6940202EA8
                                                                                                                                                                                                          SHA1:FFDD36CC715686D83315EC228DF47F5125267F85
                                                                                                                                                                                                          SHA-256:12EA05FE72557DFE83C95B8969D6E4FE41FA52C62641E24A1DFCD0AB8B5FF374
                                                                                                                                                                                                          SHA-512:5B0253FBC8D695A3EC5BE93D3A38C03815D82F25B75EE9394141F1A9603C369B4AD6DCB56B3BDBD36D611307064FE1BC157D9C3F05DDF0FE1A7629BE03772C6C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MDMP..a..... .........~g........................$%.............../.....................l.......8...........T............f...6...........0..........x2...........3..............................................................................eJ...... 3......Lw......................T.............~g............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9308
                                                                                                                                                                                                          Entropy (8bit):3.704655294981743
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:R6l7wVeJqs3e6YsSx4gmfj2y+prQ89b52aAf0bzm:R6lXJqUe6YsE4gmfj2l52dfb
                                                                                                                                                                                                          MD5:C1603650BAC6E3A687233CBC794BBC12
                                                                                                                                                                                                          SHA1:D0EFA7DBBB7E1EDE023E260CB6F08FF9C7E26051
                                                                                                                                                                                                          SHA-256:74CF00F2BC1D7B435D774A06C92974AD45ADDD9CB38759669EB913D1F6F7B69B
                                                                                                                                                                                                          SHA-512:33F2B1C3EBE03028AC3AF39DBB07C4FFD25DF0D9C236655F338CF43F1683EFD5572372875D4EEA69596D9D6E3E885367F01E5661CE2F047A3D71DD1B33B5EC48
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.3.2.4.<./.P.i.
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4720
                                                                                                                                                                                                          Entropy (8bit):4.4660007428283865
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cvIwWl8zsDJg771I9mLVWda80a8Ym8M4JwONw2F7yq856ebc1QFoHngsOQd:uIjfdI7ZodlBJwO2k7eQ1QF4nVDd
                                                                                                                                                                                                          MD5:3494DB8997C7F25EBB947FDE4CE7195F
                                                                                                                                                                                                          SHA1:851C9BB008B9F2A743369A7C492B4D439679B697
                                                                                                                                                                                                          SHA-256:540D8455C7049BF751E5259098EC6E8BE0D80B2E341C628B8E40DF3A18CE41ED
                                                                                                                                                                                                          SHA-512:8934341A2BB816FE718F878493FF55269718D71EEC1F4BFE80F4BD678C88F6A362CD4DC816C58FE4A97223C7371191A8AB5FCD1BAB67E5928CDB4A2E0FC8BE21
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="667342" />.. <arg nm="osinsty" val="2" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:Mini DuMP crash report, 16 streams, Wed Jan 8 19:19:41 2025, 0x1205a4 type
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):307310
                                                                                                                                                                                                          Entropy (8bit):1.6081439453944357
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:l1KdaRorK+ADQxL6i2lprqefmZe8hJUw2wCZ3d+ITVN:ljMxGi2brqefmZjhJUw2wW3d1VN
                                                                                                                                                                                                          MD5:9CB0AF5A64420A3298FE4DF1F3BEEB34
                                                                                                                                                                                                          SHA1:3C12395915F6E97D41069BF22A91EBFF11A729C3
                                                                                                                                                                                                          SHA-256:CE9127D38DBFA12DE830C10484DA1C3559ACFD953CCEEFFDBB59B61866CADFDF
                                                                                                                                                                                                          SHA-512:8B540B76B4B1CAD1F3795A65BC45A87BA1EAA598D6C37F00AAA3F68A035A81D49DBAD51A0151C6A15EE3079C3D76E34596905CCA01C8CDF9AA4357A991256AF9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MDMP..a..... .........~g........................$%.............../.....................l.......8...........T............f...I...........0..........x2...........3..............................................................................eJ...... 3......Lw......................T.............~g............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9310
                                                                                                                                                                                                          Entropy (8bit):3.70532609217574
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:R6l7wVeJ2fV6YsS7Gigmfj2y+prr89b7NVfqvpm:R6lXJ2V6Ys+rgmfj2k7PfV
                                                                                                                                                                                                          MD5:A151169514F5C7A6DCC6365573D1A524
                                                                                                                                                                                                          SHA1:964AB172E8D68CA03EBF6EB927978CDCD6621C2B
                                                                                                                                                                                                          SHA-256:833D7E9D9A8D078057C155C234EB55E7ACF909499DB288F16D4432D56FDDC89F
                                                                                                                                                                                                          SHA-512:5ECDEC729BB05E8990539F5A1A2693EEEA2377EA2FC449C4BBA8F4117F02AD771B76FA340126B4D8CA7842439C2395423C2642DD0114FBAAA0DCA9CE214D3330
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.3.1.6.<./.P.i.
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4720
                                                                                                                                                                                                          Entropy (8bit):4.466590549175033
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cvIwWl8zsDJg771I9mLVWda80ajYm8M4JwONw2Fbyq856ebiQFoHngscd:uIjfdI7Zodl+JwO2Q7eWQF4nVcd
                                                                                                                                                                                                          MD5:1BD1153D901141B3F4ABB8DE11B958BD
                                                                                                                                                                                                          SHA1:44485EE49AFB8EF12BB23A98E9AD6C31A80A7549
                                                                                                                                                                                                          SHA-256:E6D0DA04F899B6F11C3796FDD1EBFD04437809D68B960CA7FE66941706ACF08E
                                                                                                                                                                                                          SHA-512:D23D6018F42421477C6AD5825E081B8A5D725A0EFEF488F7DAB30C837496FBB73B4BB21BCDD99C9A6C919DB3B86D1B8253FDC7BA6E1942C5B1FD0D9E45B96080
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="667342" />.. <arg nm="osinsty" val="2" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:DIY-Thermocam raw data (Lepton 3.x), scale 0-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 8589934592.000000
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5020397
                                                                                                                                                                                                          Entropy (8bit):6.124012528550105
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:nGSMI+Ptv2A83Q5meGSmMk/DCTkB5w01LwY194FcZvhISBtkRR0XJPeKeNtD8:nGjNr5cck1Lj8skRwWP18
                                                                                                                                                                                                          MD5:EA143134618B838CDDE23561DCAD4388
                                                                                                                                                                                                          SHA1:CAD015D688C464A3BBF6B94C931F6F36778BED9B
                                                                                                                                                                                                          SHA-256:FB5DFFAB551C0E46483EA5A1759C36B26037B3DC60486C834565BA172BB5D4DC
                                                                                                                                                                                                          SHA-512:C9F4AD721CC5F79EA380808372F96A21066798FFBBD7EC3EA769041E8373ABAF32486A14399338568A239FCCF37D119C971F67A2F1E9FB1407557B823C64334E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:6.......,.......,.......D...]...p...............................................................................S...........................................................................................................................................................................3................&..................................................................................................................................j.......................l...................................................................................................................Y...........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):69120
                                                                                                                                                                                                          Entropy (8bit):6.024967061017882
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:GUZ9QC7V7IGMp2ZmtSX5p9IeJXlSM2tS:T97WSth5lwt
                                                                                                                                                                                                          MD5:85428CF1F140E5023F4C9D179B704702
                                                                                                                                                                                                          SHA1:1B51213DDBAEDFFFB7E7F098F172F1D4E5C9EFBA
                                                                                                                                                                                                          SHA-256:8D9A23DD2004B68C0D2E64E6C6AD330D0C648BFFE2B9F619A1E9760EF978207A
                                                                                                                                                                                                          SHA-512:DFE7F9F3030485CAF30EC631424120030C3985DF778993342A371BF1724FA84AA885B4E466C6F6B356D99CC24E564B9C702C7BCDD33052172E0794C2FDECCE59
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w.................F.........................5.....5....:6....Rich...........PE..L.....Oa...........!................KG....................................................@.............................B.......(....................................................................................................................text...b........................... ..`.rdata..R...........................@..@.data............2..................@....reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):140288
                                                                                                                                                                                                          Entropy (8bit):6.334087823000165
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:H5dnvmOEATceozVDkRasOCdUFZrR7beB2SK0XCC+W/ST+BeXZQUC5:ZdnvmsTceZUtCdUFZr9b4KznC5
                                                                                                                                                                                                          MD5:9C7A4D75F08D40AD6F5250DF6739C1B8
                                                                                                                                                                                                          SHA1:793749511C61B00A793D0AEA487E366256DD1B95
                                                                                                                                                                                                          SHA-256:6EB17C527C9E7F7FEA1FDB2EA152E957B50A56796E53CE1E5946B165B82DEAEF
                                                                                                                                                                                                          SHA-512:E85235307B85FFD3AAB76FF6290BEE0B3B9FD74C61A812B5355FE7B854D4C6B77BD521E52638D28E249A43D9EC7AA6F2670AF2B1C671091492C7FE19D6F9A4E6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......../.iTN.:TN.:TN.:.6.;^N.:.6.;.N.:.6.;@N.:.6.;UN.:...;AN.:...;DN.:...;{N.:.6.;_N.:TN.:'N.:B..;QN.:B..;UN.:B.%:UN.:TNM:UN.:B..;UN.:RichTN.:........................PE..L...z..f...........!...(.x...................................................`..............................................x...x....0..X....................@......0...............................p...@............................................text...0v.......x.................. ..`.rdata..\~...........|..............@..@.data...............................@....rsrc...X....0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                                          Entropy (8bit):5.814115788739565
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                                                                                                                                                                          MD5:CFF85C549D536F651D4FB8387F1976F2
                                                                                                                                                                                                          SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                                                                                                                                                                          SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                                                                                                                                                                          SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):997
                                                                                                                                                                                                          Entropy (8bit):4.188896534234179
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:2E5KZbHOjOruFw6MLxENScRVar7FC53tK1Oqd3Aa0n:tAlHOjOX60ENvRVZKbEn
                                                                                                                                                                                                          MD5:1636218C14C357455B5C872982E2A047
                                                                                                                                                                                                          SHA1:21FBD1308AF7AD25352667583A8DC340B0847DBC
                                                                                                                                                                                                          SHA-256:9B8B6285BF65F086E08701EEE04E57F2586E973A49C5A38660C9C6502A807045
                                                                                                                                                                                                          SHA-512:837FA6BCBE69A3728F5CB4C25C35C1D13E84B11232FC5279A91F21341892AD0E36003D86962C8AB1A056D3BEEB2652C754D51D6EC7EEE0E0EBFE19CD93FB5CB0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a............P..........4q...5j...O..F.].......................o..._.....5y.t........\....K>}...g..t....X...B..ET....t~....go..Jx...........|..U!f.|....>u.M.........w>..+r...|...A{.....t...E...b.8}....d....A.....R..y..l...w....G5u...{....t.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H..A....`pp....~.xR......d.......,...D...)2 .1.....N` R......(@......,8RDA../..XB....P.F .....#...b`F...#8p......<\.`.........A....n|.CH...........+... .E.....d`.@......;
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):39424
                                                                                                                                                                                                          Entropy (8bit):4.684597989866362
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:njt65uI9oYzcCaHjl9Cb4I1f0AGhrHXoREnRxtIpH/u0abJ2v2DW9O9tk8ZwkpwD:noHtNQoRSIwTJB6Q/kPyBp6
                                                                                                                                                                                                          MD5:A35CDC9CF1D17216C0AB8C5282488EAD
                                                                                                                                                                                                          SHA1:ED8E8091A924343AD8791D85E2733C14839F0D36
                                                                                                                                                                                                          SHA-256:A793929232AFB78B1C5B2F45D82094098BCF01523159FAD1032147D8D5F9C4DF
                                                                                                                                                                                                          SHA-512:0F15B00D0BF2AABD194302E599D69962147B4B3EF99E5A5F8D5797A7A56FD75DD9DB0A667CFBA9C758E6F0DAB9CED126A9B43948935FE37FC31D96278A842BDF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........&.[.H.[.H.[.H.O.I.R.H.[.I...H...M.Y.H...L.Z.H...H.Z.H.....Z.H...J.Z.H.Rich[.H.................PE..L...n..c...........!.....T.........._........p............................... ............@..........................x......D...d...............................t....w..8...............................................D............................text....S.......T.................. ..`.rdata.......p.......X..............@..@.data....i...........d..............@....idata..A............v..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):24064
                                                                                                                                                                                                          Entropy (8bit):5.819708895488079
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:n7U5CiIZ1ZC2RvhrTfldNuwQ5pk+BISivMyyOgqCoRUj+OvHxOuofnykhVQJrTU:YoZ1ZnhrTfldqk7Yyy94RxOcVQJrT
                                                                                                                                                                                                          MD5:F4D89D9A2A3E2F164AEA3E93864905C9
                                                                                                                                                                                                          SHA1:4D4E05EE5E4E77A0631A3DD064C171BA2E227D4A
                                                                                                                                                                                                          SHA-256:64B3EFDF3DE54E338D4DB96B549A7BDB7237BB88A82A0A63AEF570327A78A6FB
                                                                                                                                                                                                          SHA-512:DBDA3FE7CA22C23D2D0F2A5D9D415A96112E2965081582C7A42C139A55C5D861A27F0BD919504DE4F82C59CF7D1B97F95ED5A55E87D574635AFDB7EB2D8CADF2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.'..fI_.fI_.fI_3.H^.fI_.fH_?fI_.8M^.fI_.8I^.fI_.8._.fI_.8K^.fI_Rich.fI_........PE..L...`..Z...........!.....>..........E........P............................................@..........................X......@Z..P....p..........................H....X...............................................P...............................text...W<.......>.................. ..`.rdata.......P.......B..............@..@.data...@....`.......R..............@....rsrc........p.......T..............@..@.reloc..H............X..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1334568
                                                                                                                                                                                                          Entropy (8bit):7.986254266678823
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:KYtaZDBJa3RXAbOeOHIpkhjvAfx2JJh4i5zAhO983wq:3taDqAyp+MvYWJFZAhO94wq
                                                                                                                                                                                                          MD5:FFF2189ADE42336854F53C8D2BD5A0E5
                                                                                                                                                                                                          SHA1:40CE7C63C37C71D022449F646E80ABCFA0164DBC
                                                                                                                                                                                                          SHA-256:941EA39DCAD1ACF36C2AD3DC0BAA965CE6E98237331F0C581185545AA522E9F0
                                                                                                                                                                                                          SHA-512:6198E1F403221CA341453B4BD4A4D1EB242E5BAE4ABB5BF54770608AE045C16BFE04664BEDFF3D76C52FA8350DB8EF413F6F913F52DC0BE976EC830E77A17B56
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 35%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@..........................`............@..........................................................3..X)...........................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata... ...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):140288
                                                                                                                                                                                                          Entropy (8bit):6.334087823000165
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:H5dnvmOEATceozVDkRasOCdUFZrR7beB2SK0XCC+W/ST+BeXZQUC5:ZdnvmsTceZUtCdUFZr9b4KznC5
                                                                                                                                                                                                          MD5:9C7A4D75F08D40AD6F5250DF6739C1B8
                                                                                                                                                                                                          SHA1:793749511C61B00A793D0AEA487E366256DD1B95
                                                                                                                                                                                                          SHA-256:6EB17C527C9E7F7FEA1FDB2EA152E957B50A56796E53CE1E5946B165B82DEAEF
                                                                                                                                                                                                          SHA-512:E85235307B85FFD3AAB76FF6290BEE0B3B9FD74C61A812B5355FE7B854D4C6B77BD521E52638D28E249A43D9EC7AA6F2670AF2B1C671091492C7FE19D6F9A4E6
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......../.iTN.:TN.:TN.:.6.;^N.:.6.;.N.:.6.;@N.:.6.;UN.:...;AN.:...;DN.:...;{N.:.6.;_N.:TN.:'N.:B..;QN.:B..;UN.:B.%:UN.:TNM:UN.:B..;UN.:RichTN.:........................PE..L...z..f...........!...(.x...................................................`..............................................x...x....0..X....................@......0...............................p...@............................................text...0v.......x.................. ..`.rdata..\~...........|..............@..@.data...............................@....rsrc...X....0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                                          Entropy (8bit):5.814115788739565
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                                                                                                                                                                          MD5:CFF85C549D536F651D4FB8387F1976F2
                                                                                                                                                                                                          SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                                                                                                                                                                          SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                                                                                                                                                                          SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):997
                                                                                                                                                                                                          Entropy (8bit):4.188896534234179
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:2E5KZbHOjOruFw6MLxENScRVar7FC53tK1Oqd3Aa0n:tAlHOjOX60ENvRVZKbEn
                                                                                                                                                                                                          MD5:1636218C14C357455B5C872982E2A047
                                                                                                                                                                                                          SHA1:21FBD1308AF7AD25352667583A8DC340B0847DBC
                                                                                                                                                                                                          SHA-256:9B8B6285BF65F086E08701EEE04E57F2586E973A49C5A38660C9C6502A807045
                                                                                                                                                                                                          SHA-512:837FA6BCBE69A3728F5CB4C25C35C1D13E84B11232FC5279A91F21341892AD0E36003D86962C8AB1A056D3BEEB2652C754D51D6EC7EEE0E0EBFE19CD93FB5CB0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a............P..........4q...5j...O..F.].......................o..._.....5y.t........\....K>}...g..t....X...B..ET....t~....go..Jx...........|..U!f.|....>u.M.........w>..+r...|...A{.....t...E...b.8}....d....A.....R..y..l...w....G5u...{....t.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H..A....`pp....~.xR......d.......,...D...)2 .1.....N` R......(@......,8RDA../..XB....P.F .....#...b`F...#8p......<\.`.........A....n|.CH...........+... .E.....d`.@......;
                                                                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):39424
                                                                                                                                                                                                          Entropy (8bit):4.684597989866362
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:njt65uI9oYzcCaHjl9Cb4I1f0AGhrHXoREnRxtIpH/u0abJ2v2DW9O9tk8ZwkpwD:noHtNQoRSIwTJB6Q/kPyBp6
                                                                                                                                                                                                          MD5:A35CDC9CF1D17216C0AB8C5282488EAD
                                                                                                                                                                                                          SHA1:ED8E8091A924343AD8791D85E2733C14839F0D36
                                                                                                                                                                                                          SHA-256:A793929232AFB78B1C5B2F45D82094098BCF01523159FAD1032147D8D5F9C4DF
                                                                                                                                                                                                          SHA-512:0F15B00D0BF2AABD194302E599D69962147B4B3EF99E5A5F8D5797A7A56FD75DD9DB0A667CFBA9C758E6F0DAB9CED126A9B43948935FE37FC31D96278A842BDF
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........&.[.H.[.H.[.H.O.I.R.H.[.I...H...M.Y.H...L.Z.H...H.Z.H.....Z.H...J.Z.H.Rich[.H.................PE..L...n..c...........!.....T.........._........p............................... ............@..........................x......D...d...............................t....w..8...............................................D............................text....S.......T.................. ..`.rdata.......p.......X..............@..@.data....i...........d..............@....idata..A............v..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 164 x 314 x 4, image size 26376, resolution 2834 x 2834 px/m, cbSize 26494, bits offset 118
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26494
                                                                                                                                                                                                          Entropy (8bit):1.9568109962493656
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:Qwika6aSaaDaVYoG6abuJsnZs5GhI11BayNXPcDrSsUWcSphsWwlEWqCl6aHAX2x:Qoi47a5G8SddzKFIcsOz3Xz
                                                                                                                                                                                                          MD5:CBE40FD2B1EC96DAEDC65DA172D90022
                                                                                                                                                                                                          SHA1:366C216220AA4329DFF6C485FD0E9B0F4F0A7944
                                                                                                                                                                                                          SHA-256:3AD2DC318056D0A2024AF1804EA741146CFC18CC404649A44610CBF8B2056CF2
                                                                                                                                                                                                          SHA-512:62990CB16E37B6B4EFF6AB03571C3A82DCAA21A1D393C3CB01D81F62287777FB0B4B27F8852B5FA71BC975FEAB5BAA486D33F2C58660210E115DE7E2BD34EA63
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:BM~g......v...(.......:............g..................................................................................DDD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@..DDD....DDDDDD........................................DDDDDDDDDD....DDDDDDDDD........DD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDD@@@@DDDDDDDDDD@@@@@@D..DD....DDDDDDD......................................DDDDDDDDDD....DDDDDDDDDD......D..D@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@DDD..D.....DDDDDD......................................DDDDDDDDD.....DDDDDDDDD......DDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@@DDDD.......DDDDDD.....................................DDDDDDDDDD....DDDDDDDDDD.....DDDDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@DDDDDD.......DDDDDD....................................DDDDDDDDD....DDDDDDDDDD......DDDDDD..@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                                                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9728
                                                                                                                                                                                                          Entropy (8bit):5.158136237602734
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:o0svUu3Uy+sytcS8176b+XR8pCHFcMcxSgB5PKtAtgt+Nt+rnt3DVEB3YcNqkzfS:o0svWyNO81b8pCHFcM0PuAgkOyuIFc
                                                                                                                                                                                                          MD5:6C3F8C94D0727894D706940A8A980543
                                                                                                                                                                                                          SHA1:0D1BCAD901BE377F38D579AAFC0C41C0EF8DCEFD
                                                                                                                                                                                                          SHA-256:56B96ADD1978B1ABBA286F7F8982B0EFBE007D4A48B3DED6A4D408E01D753FE2
                                                                                                                                                                                                          SHA-512:2094F0E4BB7C806A5FF27F83A1D572A5512D979EEFDA3345BAFF27D2C89E828F68466D08C3CA250DA11B01FC0407A21743037C25E94FBE688566DD7DEAEBD355
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L.....Oa...........!.........0......g........0............................................@..........................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..~............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):24064
                                                                                                                                                                                                          Entropy (8bit):5.819708895488079
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:n7U5CiIZ1ZC2RvhrTfldNuwQ5pk+BISivMyyOgqCoRUj+OvHxOuofnykhVQJrTU:YoZ1ZnhrTfldqk7Yyy94RxOcVQJrT
                                                                                                                                                                                                          MD5:F4D89D9A2A3E2F164AEA3E93864905C9
                                                                                                                                                                                                          SHA1:4D4E05EE5E4E77A0631A3DD064C171BA2E227D4A
                                                                                                                                                                                                          SHA-256:64B3EFDF3DE54E338D4DB96B549A7BDB7237BB88A82A0A63AEF570327A78A6FB
                                                                                                                                                                                                          SHA-512:DBDA3FE7CA22C23D2D0F2A5D9D415A96112E2965081582C7A42C139A55C5D861A27F0BD919504DE4F82C59CF7D1B97F95ED5A55E87D574635AFDB7EB2D8CADF2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.'..fI_.fI_.fI_3.H^.fI_.fH_?fI_.8M^.fI_.8I^.fI_.8._.fI_.8K^.fI_Rich.fI_........PE..L...`..Z...........!.....>..........E........P............................................@..........................X......@Z..P....p..........................H....X...............................................P...............................text...W<.......>.................. ..`.rdata.......P.......B..............@..@.data...@....`.......R..............@....rsrc........p.......T..............@..@.reloc..H............X..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 18:18:31 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2675
                                                                                                                                                                                                          Entropy (8bit):3.9789980964862264
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8+g0dnejT5eRPB3H/idAKZdA1rehwiZUklqehYy+3:81NV65bHy
                                                                                                                                                                                                          MD5:D032420ACCB0931DBA30AA4D3461AB15
                                                                                                                                                                                                          SHA1:010B9AE6EEF1565D9183C35F85DB4D9A02368784
                                                                                                                                                                                                          SHA-256:C2685202E4D4D31D57230C0A4002A40463C39FC822837CAE7E4B61293EEED9EE
                                                                                                                                                                                                          SHA-512:63C578EC3FFE7FDC2E7C43022EB45022034F37D78CBC12D3693C1F78945FCC10561B9760B1437F5DBB24BDDACAA48D0C513812D367C5B42E224C16410E37749A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....{...b......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I(ZF.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V(ZO.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V(ZO............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V(ZP......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 18:18:31 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                                          Entropy (8bit):3.992815105919023
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8F0dnejT5eRPB3H/idAKZdA1ceh/iZUkAQkqeh3y+2:8FNV65v9QWy
                                                                                                                                                                                                          MD5:827BD1B2CFF841CA7AFEADE4403CAF63
                                                                                                                                                                                                          SHA1:CECB7626F2914BC426D5B3792A2E96765C574226
                                                                                                                                                                                                          SHA-256:245E707A3F035B879D8676DBF1E1FE24E4DBBC343A196ABBE7477B70C8140049
                                                                                                                                                                                                          SHA-512:5D12C3E8A7AF16F3B79F2D65BEA3D7E31E98E8A2C0119D65A090B08028ED1F3AA8773856F21A55BFE9B042CC524BF0BC3C0A4E9C07935437BBA209AC84D135BD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....3....b......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I(ZF.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V(ZO.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V(ZO............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V(ZP......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2691
                                                                                                                                                                                                          Entropy (8bit):4.002560179092597
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8XR0dnejT5eRPBSH/idAKZdA14Aeh7sFiZUkmgqeh7s1y+BX:8hNV65WnDy
                                                                                                                                                                                                          MD5:AC0860A0C1D09FCAFE2BC9A5CD27904E
                                                                                                                                                                                                          SHA1:4CCB3E511EADB0E366B59612335D67EA3B91490E
                                                                                                                                                                                                          SHA-256:639EE4B21EEA508F76E1CE5EFECF74B0FCF67A4EF14403F73D0CE0EB0EF18485
                                                                                                                                                                                                          SHA-512:3B676476BB1DCB9380E0407A8A9A2EC633D45CAD2B112093A97ADC724F25653860A8A78AF3CC91A96E584812E6A4C74D3C0BD342C27F9FA187C26B3442FBB730
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I(ZF.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V(ZO.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V(ZO............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 18:18:31 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                                          Entropy (8bit):3.9896756770303927
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8m0dnejT5eRPB3H/idAKZdA1JehDiZUkwqeh7y+R:8mNV656Ny
                                                                                                                                                                                                          MD5:3BBB21C09CF672D9C3C438DAAF533A15
                                                                                                                                                                                                          SHA1:03410B0D62EBCD31430982E04261D972E3E912DD
                                                                                                                                                                                                          SHA-256:6CE1E106DC45FD3D4F5F637AA6BA77F2B49F33C6902929E86527D9D1DE0DEC0C
                                                                                                                                                                                                          SHA-512:A255BC767A4A72D4E314A7AF408C18F7D993879353D5AD0A52E0DCC782324E20E00C6010A6562437D614460A9EA0A50E1D19697B2BA9EF6E8411A596FDA51731
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....h...b......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I(ZF.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V(ZO.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V(ZO............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V(ZP......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 18:18:31 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                                          Entropy (8bit):3.9779179114705423
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8Dk0dnejT5eRPB3H/idAKZdA1XehBiZUk1W1qehxy+C:8DkNV65K9Ry
                                                                                                                                                                                                          MD5:9214A1FC98BC4026EA51C02084AFC20C
                                                                                                                                                                                                          SHA1:120A84E072D3EC2CFE53D51505C9F8064DE7D459
                                                                                                                                                                                                          SHA-256:E2BA68048D636C1D574DFC94C3A1225AF236D76FFFBCD87036DF62E6A9B18D3C
                                                                                                                                                                                                          SHA-512:C7F0598DF94C82B6318280D85AA6DF4AFFAB0CF28604ED65FDBB03B622C3DECC29464967416CBB8BFAC99ADFF2ED17E1528343CB6E89FB97A463863ECC464F29
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....m$...b......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I(ZF.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V(ZO.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V(ZO............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V(ZP......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 18:18:31 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                                          Entropy (8bit):3.9914952308024216
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8o0dnejT5eRPB3H/idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbDy+yT+:8oNV65OT/TbxWOvTbDy7T
                                                                                                                                                                                                          MD5:F3AB43E0ADC90435276C6A40D2113BD1
                                                                                                                                                                                                          SHA1:4A63D93C6A483ED24C0B7AA5DEC1F4FF669CF727
                                                                                                                                                                                                          SHA-256:E803882D44B53C5CAA0895B7EC5B19A2F77FC27B53106529251B17EDADA6BA14
                                                                                                                                                                                                          SHA-512:30ED1771C25E85C7EFD950790E8CAEFE8F5367B4E3598BFC87378EEC49CD7F218268080F902C7CCF83D7B1A12B0620BD6BDDD5F2EDDFF759AB896F45D3B93106
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.........b......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I(ZF.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V(ZO.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V(ZO............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V(ZP......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Fri Nov 29 15:13:24 2024, mtime=Wed Jan 8 18:18:56 2025, atime=Fri Nov 29 15:13:24 2024, length=3528024, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1857
                                                                                                                                                                                                          Entropy (8bit):3.4995610718334893
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:8k6kwGBlJPXMwg/TyAbGWRhzwtkkT7iO/7fBhGhPwqygm:8dkP8wyRKoVO/iShGhRyg
                                                                                                                                                                                                          MD5:49CC3947BAECBE09D6ECE873B7806D59
                                                                                                                                                                                                          SHA1:1E15867BAA032A59E081F4D808E214755D280D0E
                                                                                                                                                                                                          SHA-256:4908E6C270A90D1D81D4A80755A829DDA7B64407C882FDD11806B13B7E91ED99
                                                                                                                                                                                                          SHA-512:58272821D83974DF43CE9CEC65BE7F674B1E364C42767AA3DCB69C245FA53FAB1669275C47FD41E53FF4AFAF1DD25FB3222915BBF9D74F5C730C71A4CB8604E0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. .......yB..E-.).b......yB..X.5.....................0.:..DG..Yr?.D..U..k0.&...&......7..=....."(.b.....).b......t...CFSF..1.....(Z\...PCAPPS~1....t.Y^...H.g.3..(.....gVA.G..k...F......(Z\.(Z\......b.....................+J.P.C.A.p.p.S.t.o.r.e...D.j.2.X.5.}Y.. .PCAPPS~1.EXE..N......}Y..(Z].....wK........................P.c.A.p.p.S.t.o.r.e...e.x.e.......W...............-.......V..............c.....C:\Users\user\PCAppStore\PcAppStore.exe..+.....\.....\.....\.....\.....\.....\.P.C.A.p.p.S.t.o.r.e.\.P.c.A.p.p.S.t.o.r.e...e.x.e...C.:.\.U.s.e.r.s.\.n.o.r.d.i.\.P.C.A.p.p.S.t.o.r.e.../.i.n.i.t. .d.e.f.a.u.l.t. .s.h.o.w.M.(.C.:.\.U.s.e.r.s.\.n.o.r.d.i.\.P.C.A.p.p.S.t.o.r.e.\.p.c.a.p.p.s.t.o.r.e...i.c.o.........%USERPROFILE%\PCAppStore\pcappstore.ico.............................................................................................................................................................................................................................%
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):205424
                                                                                                                                                                                                          Entropy (8bit):7.695248901080398
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:SbG7N2kDTHUpouUB0sm0e/Xxmai4IcPzy5n+/mGCK8izuG2okB2h4l591BBgkwUJ:SbE/HUcasy/5i4dry5nmQiiGz4z9TJ5J
                                                                                                                                                                                                          MD5:419CCE4964C50A4615D8CDD86AF789E9
                                                                                                                                                                                                          SHA1:81FBCAB4290498985EE677AF123591E1C19CCCA6
                                                                                                                                                                                                          SHA-256:78E2E59351C4D5D6D3AEAD5D90206252AF0A7CB46B659501F341A909DB5A2AA1
                                                                                                                                                                                                          SHA-512:C4A55512E5D38FEC8266A656E391DBFAE581F820BDD1547428DE6152F8A3623AA214C17FE65734C89584E4474E94CF080C888361A73608E86D6D7C978FAAE407
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@..........................P......x@....@.............................................................h)...........................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...`...`...........................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):205424
                                                                                                                                                                                                          Entropy (8bit):7.695248901080398
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:SbG7N2kDTHUpouUB0sm0e/Xxmai4IcPzy5n+/mGCK8izuG2okB2h4l591BBgkwUJ:SbE/HUcasy/5i4dry5nmQiiGz4z9TJ5J
                                                                                                                                                                                                          MD5:419CCE4964C50A4615D8CDD86AF789E9
                                                                                                                                                                                                          SHA1:81FBCAB4290498985EE677AF123591E1C19CCCA6
                                                                                                                                                                                                          SHA-256:78E2E59351C4D5D6D3AEAD5D90206252AF0A7CB46B659501F341A909DB5A2AA1
                                                                                                                                                                                                          SHA-512:C4A55512E5D38FEC8266A656E391DBFAE581F820BDD1547428DE6152F8A3623AA214C17FE65734C89584E4474E94CF080C888361A73608E86D6D7C978FAAE407
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@..........................P......x@....@.............................................................h)...........................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...`...`...........................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):205424
                                                                                                                                                                                                          Entropy (8bit):7.695248901080398
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:SbG7N2kDTHUpouUB0sm0e/Xxmai4IcPzy5n+/mGCK8izuG2okB2h4l591BBgkwUJ:SbE/HUcasy/5i4dry5nmQiiGz4z9TJ5J
                                                                                                                                                                                                          MD5:419CCE4964C50A4615D8CDD86AF789E9
                                                                                                                                                                                                          SHA1:81FBCAB4290498985EE677AF123591E1C19CCCA6
                                                                                                                                                                                                          SHA-256:78E2E59351C4D5D6D3AEAD5D90206252AF0A7CB46B659501F341A909DB5A2AA1
                                                                                                                                                                                                          SHA-512:C4A55512E5D38FEC8266A656E391DBFAE581F820BDD1547428DE6152F8A3623AA214C17FE65734C89584E4474E94CF080C888361A73608E86D6D7C978FAAE407
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@..........................P......x@....@.............................................................h)...........................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...`...`...........................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):601944
                                                                                                                                                                                                          Entropy (8bit):6.427510350624658
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:xYnWC7sQB/cA4nLrtkWemCn9YxjxXXaPJ:W7sDLRkWeRngjxXXaB
                                                                                                                                                                                                          MD5:89C252ED3ACFC38795D5B8A04114613C
                                                                                                                                                                                                          SHA1:8ED072E8650CA2862210B591AFCF5982E27E0862
                                                                                                                                                                                                          SHA-256:7D8738A794B245F07311A8D04FA83237430B9ECBBA37B421B33C5912477240FF
                                                                                                                                                                                                          SHA-512:D19B20A4BFF94D4B321F11F53D9C0E6032A4EAA28A13A6797BD3C7097601C1BF0D897464446700F2CB35E8BCC4A25F46772FAC2C8339AC8BFCAAFA5E1BC02C58
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................f....f....f...............g.....gH.... ....g....Rich...........PE..d.....Ig.........."....).......................@.............................P......t.....`.................................................P...........h....P..PR......X)...@......P...T.......................(.......@............................................text............................... ..`.rdata...m.......n..................@..@.data....<....... ..................@....pdata..PR...P...T... ..............@..@.rsrc...h............t..............@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3528024
                                                                                                                                                                                                          Entropy (8bit):6.000445840704439
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:x2A83Q5meGSmMk/DCTkB5w01LwY194FcZvhISz:H5cck1Lj8y
                                                                                                                                                                                                          MD5:A4EA4FFE8FF33279682195AFC6CEBC70
                                                                                                                                                                                                          SHA1:37BFCA32A983F2C13B0ABE4ED084FB10072111E2
                                                                                                                                                                                                          SHA-256:44C1976EC264B0A9856ACE283F4EE84D8C60578B3F7766309F67B99DF13F4764
                                                                                                                                                                                                          SHA-512:EE6486B1D2F6E404C5F49E3B1E3308F4D8E6324247DEA15F3C0AA4F8836DC372A0C78543C379C200025023492B6327214CA18BB62C7BFE3FAAC84B7C17A9EF7E
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........r.............k..6...........k7..................k......k......k......k.....................................[.......3............Rich............................PE..d.....Ig.........."....).v*...........%........@..............................6..... .6...`..................................................70.......5......p3.8P....5.X)....6..,....-.p.....................-.(.....-.@.............*..............................text...~t*......v*................. ..`.rdata........*......z*.............@..@.data........p0..4...R0.............@....pdata..8P...p3..R....2.............@..@.rsrc.........5.......4.............@..@.reloc...,....6......~5.............@..B................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):146
                                                                                                                                                                                                          Entropy (8bit):4.577360416859904
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:TKPyFfliFRNAl2sIaRjyM1KOTxLELMZ4MKLJF8EelYq8AsXJVVWM4v:TyyFflmSssI+j1NLELM6MKn8EquZVVCv
                                                                                                                                                                                                          MD5:2845450EA9D938CFEA9809CA0C827F12
                                                                                                                                                                                                          SHA1:8DE2189530DA5923365436C37E4C55C500AC3FBF
                                                                                                                                                                                                          SHA-256:7FDADB3CA5B81C6D1C58A20610921BF89D63DC65B77BE982F422C6FD2A13F166
                                                                                                                                                                                                          SHA-512:7D19FE6E9DD51BB880FD6FBB7EE126C8078771EE5166D53F312B04D117CE2897CBB6DFB5E5627314C3CF8B56F7A2BBF5B9D38258E7912B0AC5D420B611B7C363
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Fhis folder contains the PC App Store for Microsoft Windows.....For additional information, please visit https://pcapp.store/?p=lpd_appstore-faq..
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                          Size (bytes):2382
                                                                                                                                                                                                          Entropy (8bit):5.134169787042748
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:YZ1HdSyDF98vpaZMqr8ZPfo1yfbStehJ9w1GFYRn0ef0rE+ynSaZNH36AkM9Ymqk:oNdBISMtZPA4+EhJoGFI0eqpynLZNH3l
                                                                                                                                                                                                          MD5:FC01DD9E924EAE6932B4789B8669FF1C
                                                                                                                                                                                                          SHA1:2F48AD63D7E16FC2417CA95940E768C2541F9793
                                                                                                                                                                                                          SHA-256:8FE9052BD89C937379C7D675144442670116A1570B51310A3B2BB330BAEBDE95
                                                                                                                                                                                                          SHA-512:D245BB71CC57B685F38F8C1987C53EDEB9543A766BED5BB1374ACDB3EEAB416F4DC5D9D74CF66D71E7E917E8669839D9170F8E8F4C7ACEFA37E8930087689E51
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"system_stats":{"os_name":"Microsoft+Windows+10+Pro","os_installdate":"20231003095718%2E000000%2B060","os_processes":"103","os_architecture":"64-bit","os_virtmem":"8387636","os_mem":"4193332","cpu_name":"Intel%28R%29+Core%28TM%292+CPU+6600+%40+2%2E40+GHz","cpu_maxclock":"2000","cpu_cores":"4","cpu_logicalproc":"4","pc_vendor":"VMware%2C+Inc%2E","pc_version":"None","gpu_name":"4MU1Z","gpu_ram":"0","gpu_bitsperpixel":"32","gpu_x":"1280","gpu_y":"1024","disk_name":"9Z9SD7DK+SCSI+Disk+Device","disk_size":"412300001200","sec_as":"","sec_av":"Windows+Defender","sec_fw":"","bios_releasedate":"20230522000000%2E000000%2B000"},"pcapps":{"0":"7-Zip+23%2E01+%28x64%29","1":"Mozilla+Firefox+%28x64+en-US%29","2":"Mozilla+Maintenance+Service","3":"Microsoft+Office+Professional+Plus+2019+-+en-us","4":"Microsoft+Visual+C%2B%2B+2022+X64+Additional+Runtime+-+14%2E36%2E32532","5":"Microsoft+Update+Health+Tools","6":"Office+16+Click-to-Run+Licensing+Component","7":"Office+16+Click-to-Run+Extensibility+Comp
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):73
                                                                                                                                                                                                          Entropy (8bit):4.089026662492467
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YGVE8fptxgDQLRv6zjQJNRvUXZ5:YGFRt9IoNaZ5
                                                                                                                                                                                                          MD5:3024A54E0C352ABE5EB5F753CA4828DA
                                                                                                                                                                                                          SHA1:DF0206851654405C8E5C2D3BC96FB536B8C2DCBF
                                                                                                                                                                                                          SHA-256:3CD0A703506C7394D6115D9FF721516560894358AEF07459F30D8930DF6C3B61
                                                                                                                                                                                                          SHA-512:D9D44051DF56B29AA596EE38463B781DBE27F917F7DAE1B2420122616DA108520429DDA58C75C7E6B2D41093F83C5A4BAE96024885AF3956F23A3CE5BD3F9358
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"cpg":"default","inst_excl":null,"inst_addon":null,"inst_advanced":null}
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):109144
                                                                                                                                                                                                          Entropy (8bit):7.1980655519896555
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:kfY/TU9fE9PEtulB0sm0UCh1XkcSRO7xffQc8QDzU7n:yYa6Paswc1XjnffyQDo7n
                                                                                                                                                                                                          MD5:8C317EBC2F81DC3030784A63C53E7969
                                                                                                                                                                                                          SHA1:A76FBB1C6EBE09F755FBB61AD23BC4CC1C1E1F63
                                                                                                                                                                                                          SHA-256:7934EEAE2A3C0473FC9F24DDC6C8DAF67E6B78C1696BCFDF34CD1BB1C9E41494
                                                                                                                                                                                                          SHA-512:3809D5F02F41EE20A5AA90A07AF77B59A1CD95353E72DFF5BA600BB69EF145B23C314D277B68C46C6F443229CA2311A7316BDBF0DCD97437D442E43EAE16FE80
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 26%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@..........................`............@.............................................................X)...........................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata... ...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2900
                                                                                                                                                                                                          Entropy (8bit):5.289195912103293
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:YDEFMsFiHGS0afNbNdg3p8QSh/cIgwLURMYXylVotoWL5K1DteHB+TdrxQBEZW7n:PNkGS1fRDg58rh/cI9URoDotoKFBM2OQ
                                                                                                                                                                                                          MD5:0FD954CB2AAA3D5D3C7204BB396983C6
                                                                                                                                                                                                          SHA1:DF6CE836150C8CB91BE1288B71C97D7ED6520BAE
                                                                                                                                                                                                          SHA-256:9EEA7E8197627D00759524E505D27677B7055FE26BF9897B187F7BF376F24E4B
                                                                                                                                                                                                          SHA-512:30AB8D150046538CE7093516C621C2F7524F107B9A9539EB0F5055CC6195BF5F78C2B8F46816A5E326038E4A158CFCD65044B5C72225A86D081BF74E9AF06E43
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/zOmlJi9ckNfA6dejtcUdz5Cy/WakOgpM8n+auCo/7rZ7WA=="},"policy":{"last_statistics_update":"13380837539402323"},"profile":{"info_cache":{"Default":{"avatar_icon":"chrome://t
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3523
                                                                                                                                                                                                          Entropy (8bit):5.254473575427549
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:PNkGSCPfRDg58rh/cIyURLl8DotoW7B1cOZWY3i2o4u:PNBSSlViDU31vyn
                                                                                                                                                                                                          MD5:4B6FBB075D9266044D10B6D3C536E367
                                                                                                                                                                                                          SHA1:84A2FD3FBC87E7D9ED8C916D3C6DCE023E495329
                                                                                                                                                                                                          SHA-256:E14D18FABEE10AAACD228A962DF5DAE52FE6A7EF7E99060AEA1D269910A62D43
                                                                                                                                                                                                          SHA-512:03EE7156D4A41A9007DE2DE0671AA70314E06A15904DC39C6BCB5EA0DDC53010B94972D44E244C3F165F057FC4133EE937D25C8ACEF9688911352429E3B8C9B1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.736363965178516e+12,"network":1.736363965e+12,"ticks":5732119810.0,"uncertainty":1999466.0}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3522
                                                                                                                                                                                                          Entropy (8bit):5.253308190161316
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:PNkGSChfRDg58rh/cIyURLl8DotoWaB1cOZWY3icX4u:PNBSqlViDUo1vyu
                                                                                                                                                                                                          MD5:0C724CF6BA1D6AEEDA4734AC51B9D128
                                                                                                                                                                                                          SHA1:A8B7B3E077153449D83CA816B8C8691B460E53ED
                                                                                                                                                                                                          SHA-256:503C58982D9D39F79429DF14D2567D45A097ABE7180FE9E755544E8003BFD67E
                                                                                                                                                                                                          SHA-512:8932C94AC76AC68FAD2FB34795F523F2781D4685B9AB49AE8B86750C1803A945B7CC5457C103110DFA6EAF20021DC2634F076E628148B38612492C56A6E9AB44
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.736363940333001e+12,"network":1.73636394e+12,"ticks":5707280765.0,"uncertainty":2042112.0}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3523
                                                                                                                                                                                                          Entropy (8bit):5.254711651929229
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:PNkGSCPfRDg58rh/cIyURLl8DotoW7B1cOZWY3ldo4u:PNBSSlViDU31v1Q
                                                                                                                                                                                                          MD5:35CB02527EB912A8A99ADEC44C7A94DB
                                                                                                                                                                                                          SHA1:9D8180942BB1516AEEBA7AD58A2D34DFCBF49ADF
                                                                                                                                                                                                          SHA-256:4CDEA841D7109711EB948C052CFAEE496F19DF0C236FA4F79A0BFC87B0D45335
                                                                                                                                                                                                          SHA-512:5C6E7BD0A8B312278AA1616556CFBADA5740F63B386BAADCFB2FE021288ECAE51063019F0162721136F83829E646D2BAECD835A4258D581E5351C73C65FA5C0D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.736363965178516e+12,"network":1.736363965e+12,"ticks":5732119810.0,"uncertainty":1999466.0}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3523
                                                                                                                                                                                                          Entropy (8bit):5.252404679471854
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:PNkGSCQfRDg58rh/cIyURLl8DotoWxB1cOZWY3l94A4u:PNBS/lViDUZ1v1KO
                                                                                                                                                                                                          MD5:0CDC2B2BEA19105DCA85520A11D623DB
                                                                                                                                                                                                          SHA1:7040BC88C6F4FB1EA8C3185A965591DCD718CA32
                                                                                                                                                                                                          SHA-256:6BC9A34E8C98753B49C011F51AD04D79B8F21FA26FB6C075CF49069D871C12A2
                                                                                                                                                                                                          SHA-512:67650257C61B1825ED47E2EE09404E29FE2835A9C4B7D72EB36AC0D5644BFD5C8F7B3818FDC3F6981F843447C57D0088BF37F9153295C409BD589895FB8A6617
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.736363981320554e+12,"network":1.736363981e+12,"ticks":5748266050.0,"uncertainty":2001032.0}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3523
                                                                                                                                                                                                          Entropy (8bit):5.253115151935843
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:PNkGSCQfRDg58rh/cIyURLl8DotoWxB1cOZWY3EW4A4u:PNBS/lViDUZ1vULO
                                                                                                                                                                                                          MD5:49B33252769D57E0C34718F9D1490084
                                                                                                                                                                                                          SHA1:5E478A54503C0149646268DAE34E003C3CE95168
                                                                                                                                                                                                          SHA-256:3FF771DC64932A495A582E2880857210FB8907B74624ED76AC2D2AE5279B0F62
                                                                                                                                                                                                          SHA-512:533201F4D4B7D77D61E65480AB084B5D29D279CBF1B5AA904651F177A2F7C19B0FEAE155AF367A48C59C774670DD3A82F2093A6F51CDE1E2AEF7711C353E8831
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.736363981320554e+12,"network":1.736363981e+12,"ticks":5748266050.0,"uncertainty":2001032.0}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3467
                                                                                                                                                                                                          Entropy (8bit):5.2631445889907
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:PNkGSChfRDg58rh/cIyURoDotoWaB1cOZWY3T8X4u:PNBSqlVoDUo1vjO
                                                                                                                                                                                                          MD5:88A95676D777FECDE6B874DA89CFC048
                                                                                                                                                                                                          SHA1:5E599D07B54EFC3C93A4EDBBA0F0FE4988E713CE
                                                                                                                                                                                                          SHA-256:2C954E02E65A5E4ADE012FFA29791296D81D78D0E5EF46BB264BD4943A93C42F
                                                                                                                                                                                                          SHA-512:F6561FFF531143528E08EB2D2EDD63ACB9EC2268E30AEAB40CE211598BF368E639099E19F51837175271D13244280BEAA363EBB9030D62678B35EE808F2F8530
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.736363940333001e+12,"network":1.73636394e+12,"ticks":5707280765.0,"uncertainty":2042112.0}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3522
                                                                                                                                                                                                          Entropy (8bit):5.253805949213749
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:PNkGSCusfRDg58rh/cIyURLl8DotoW1NB1cOZWY3Eqe4u:PNBSFQlViDUfT1vU9
                                                                                                                                                                                                          MD5:5CAED8EF0D598FFB306AFC1CE6823293
                                                                                                                                                                                                          SHA1:E7C633790CD1500F9A6C6F3DF274B83D3017A157
                                                                                                                                                                                                          SHA-256:AE1C286B4FDBAFC63D042B85AF5AD426ABFCCA885016112C6FBDE158DA7B8A7C
                                                                                                                                                                                                          SHA-512:98D01782373682F8400CF022FA51711C1320653E385FC0B6AC22729E446C5D4AEE32B1CAF518295A8B60F748E3BA6FCCD3667BF4058954F14EC74072DCB6B1F4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.73636401597172e+12,"network":1.736364016e+12,"ticks":5782908598.0,"uncertainty":2180185.0}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1310720
                                                                                                                                                                                                          Entropy (8bit):0.42518736486495373
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:RYpMIjbTZOIMKw/ngI90wZeKFBA1R/fUrrtSbSXRGO:RfibTZOIMJnF90wZez/fUrrEbSXRG
                                                                                                                                                                                                          MD5:8FB2CBD389ECB32F1F2CC2E710FCCDBF
                                                                                                                                                                                                          SHA1:58BECD6F4857B7B0CFB7587D6BABE22CB422CD45
                                                                                                                                                                                                          SHA-256:FE43D186712FCB3EDBCA00E972CE2253461FFA8DE2E4F6B60800BBFB0C7CC6F2
                                                                                                                                                                                                          SHA-512:6A6FBA903ED5D53B9988607BF55B2AA489C42FDFC66424E93E9725C72E1807E927928E5855F18BDFAA51C06227EE9B39BC4520CC3B20763C00DAAD875D8FFA65
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:...@............C.].....@................|..hl..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....@.........117.0.2045.47-64".en-GB*...Windows NT..10.0.190452(..x86_64..?........".trnwee20,1...x86_64J....?.^o..P....%...............7.>..*......jW:00000000000000000000000000000000000000000000!00000000000000000000000000000000000000000000!PcAppStore.exe."1900/01/01:00:00:00!PcAppStore.exe".1.0.0.20022...".*.:.............,..(.......EarlyProcessSingleton.......Default3.(..$.......msEdgeEDropUI.......triggered....8..4... ...msDelayLoadAuthenticationManager....triggered....<..8...#...msSleepingTabsShorterTimeoutDefault.....triggered....8..4... ...msEdgeMouseGestureDefaultEnabled....triggered....8..4.......msEdgeShowHomeButtonByDefault.......triggered....<..8...$...msConsumerIEModeToolbarB
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1310720
                                                                                                                                                                                                          Entropy (8bit):0.41468891246505063
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:th9ySYxYsPwSWS6tbVaI4NqfDjcPvxx3pHkNf3RG:PcxtPwe6tbVYHkK
                                                                                                                                                                                                          MD5:72DE1E4DA624431DD0A20054C78A407B
                                                                                                                                                                                                          SHA1:5BE7ECB5FD2DCA438F27CC65BAABB1A511C73104
                                                                                                                                                                                                          SHA-256:1D99BC2A74440229201F74FF4305FC17E86D7A0ABCBC95F71D8D8E117B931BAE
                                                                                                                                                                                                          SHA-512:194CBE4F3FF8542CF40F4E9CFD95A00863D7D6332B594461516DE99AAE8A236DB71996C485DA55E7749FE6F060EBB338F5EBBA72D5F1A8FA3B905CFE5654A9B9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:...@............C.].....@...............pm..(]..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....@.........117.0.2045.47-64".en-GB*...Windows NT..10.0.190452(..x86_64..?........".trnwee20,1...x86_64J....?.^o..P....%...............7.>..*......jW:00000000000000000000000000000000000000000000!00000000000000000000000000000000000000000000!PcAppStore.exe."1900/01/01:00:00:00!PcAppStore.exe".1.0.0.20022...".*.:.............,..(.......EarlyProcessSingleton.......Default3.(..$.......msEdgeEDropUI.......triggered....8..4... ...msDelayLoadAuthenticationManager....triggered....<..8...#...msSleepingTabsShorterTimeoutDefault.....triggered....8..4... ...msEdgeMouseGestureDefaultEnabled....triggered....8..4.......msEdgeShowHomeButtonByDefault.......triggered....<..8...$...msConsumerIEModeToolbarB
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1310720
                                                                                                                                                                                                          Entropy (8bit):0.4129025349465471
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:YtCi9sRBbjuzAPTUaXUAvtT3JXJf6qB1+Mn6YD7qqTRGO:Ytt9kJjuz4UaDtT3JX1+RYD7qqTRG
                                                                                                                                                                                                          MD5:043E8CD8200CEE0F2C53C7FCDAAC159B
                                                                                                                                                                                                          SHA1:036FF7D34C93AB985755B5C0ABB31D8FDD092AF7
                                                                                                                                                                                                          SHA-256:8FF88F6B4D8CB2C2291A1E801BFD1E7A67780A4D58CD0175D367FB98EE268CCB
                                                                                                                                                                                                          SHA-512:9B8C29E8835F3129EAADDB5336B7ABDE93ADD9F9A640C860920D37B1B8DE4DDF04FE6E4A74A9CB60000CC3B3D55078632A7B52BA32C1B8CC00DDA0F053C824A4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:...@............C.].....@................n...]..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....@.........117.0.2045.47-64".en-GB*...Windows NT..10.0.190452(..x86_64..?........".trnwee20,1...x86_64J....?.^o..P....%...............7.>..*......jW:00000000000000000000000000000000000000000000!00000000000000000000000000000000000000000000!PcAppStore.exe."1900/01/01:00:00:00!PcAppStore.exe".1.0.0.20022...".*.:.............,..(.......EarlyProcessSingleton.......Default3.(..$.......msEdgeEDropUI.......triggered....8..4... ...msDelayLoadAuthenticationManager....triggered....<..8...#...msSleepingTabsShorterTimeoutDefault.....triggered....8..4... ...msEdgeMouseGestureDefaultEnabled....triggered....8..4.......msEdgeShowHomeButtonByDefault.......triggered....<..8...$...msConsumerIEModeToolbarB
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1310720
                                                                                                                                                                                                          Entropy (8bit):0.41492583116614185
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:yC69sQZ1U40QyRkOzfZZr1Dwvj7EZshyvl8UwnA0ebTWPj6/bHRGO:yF9N/U40QyaE/1ErhybdJbTmj6/DRG
                                                                                                                                                                                                          MD5:D04FBD4FC10A63BCA1E9032AEEB1BB2F
                                                                                                                                                                                                          SHA1:7A0674C089461C1E5D9389261A087B86CEEA20EB
                                                                                                                                                                                                          SHA-256:0096F2BEABC6D98D9845DEC4FF9E7C81533AB5B24BEC227F620228A640478814
                                                                                                                                                                                                          SHA-512:FA232777E9BAC52EA566CD62B5AD619F9AA88BF21E26AEAFFB5ADFF4AD1DB363CB2300255C4A51941A0A3D2C7FF39DE9DE03340C63598508FBC3493C3F25DD6B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:...@............C.].....@...............`o..._..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....@.........117.0.2045.47-64".en-GB*...Windows NT..10.0.190452(..x86_64..?........".trnwee20,1...x86_64J....?.^o..P....%...............7.>..*......jW:00000000000000000000000000000000000000000000!00000000000000000000000000000000000000000000!PcAppStore.exe."1900/01/01:00:00:00!PcAppStore.exe".1.0.0.20022...".*.:.............,..(.......EarlyProcessSingleton.......Default3.(..$.......msEdgeEDropUI.......triggered....8..4... ...msDelayLoadAuthenticationManager....triggered....<..8...#...msSleepingTabsShorterTimeoutDefault.....triggered....8..4... ...msEdgeMouseGestureDefaultEnabled....triggered....8..4.......msEdgeShowHomeButtonByDefault.......triggered....<..8...$...msConsumerIEModeToolbarB
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):280
                                                                                                                                                                                                          Entropy (8bit):1.9158316153564714
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:FiWWltl6HXa3NEjYb1gmly/ll:o1GK3fCmly/
                                                                                                                                                                                                          MD5:FF13338F3D8EA425161BEDC63E729C41
                                                                                                                                                                                                          SHA1:A296FBED2472A82C2EDDD58D4537C7D834C7279C
                                                                                                                                                                                                          SHA-256:AB5AE410CFEECA1C1951998EF0DEF9F3ED94E986ACAE6E8F5776028D45D932D8
                                                                                                                                                                                                          SHA-512:FBA1D2FC82395E798B13C72DE41048D28F4C0E40479CE79E3A8FFB2A8FF106D2F4AB7F60A51D4DC04509A0E6674CD50BF7D5ACFE8AB0250F3745CEB4A9370872
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:sdPC.....................>_..6)A........................................................................................................................................................................................................{F3017226-FE2A-4295-8BDF-00C3A9A7E4C.}C:........
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                                                          Entropy (8bit):3.6219280948873624
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:8g6Vvn:8g6Vv
                                                                                                                                                                                                          MD5:9E4E94633B73F4A7680240A0FFD6CD2C
                                                                                                                                                                                                          SHA1:E68E02453CE22736169A56FDB59043D33668368F
                                                                                                                                                                                                          SHA-256:41C91A9C93D76295746A149DCE7EBB3B9EE2CB551D84365FFF108E59A61CC304
                                                                                                                                                                                                          SHA-512:193011A756B2368956C71A9A3AE8BC9537D99F52218F124B2E64545EEB5227861D372639052B74D0DD956CB33CA72A9107E069F1EF332B9645044849D14AF337
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:level=none expiry=0.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6096
                                                                                                                                                                                                          Entropy (8bit):4.807829266770527
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:stk/vmus13vn5bDuG8zbd81h6Cb7/x+6MhmuecmAe0PaIMR7K:stovbsyGkR8vbV+FiAnadhK
                                                                                                                                                                                                          MD5:D4E927EB7B631CA2BE42099EDB800CF8
                                                                                                                                                                                                          SHA1:96BB271BD0F2EB5D5AE488952928D23E97938421
                                                                                                                                                                                                          SHA-256:5590C32B334A17160475DF2654B13A5567436BE1793430D22F087861BB43119E
                                                                                                                                                                                                          SHA-512:5F56C049430CA1F5ADB757CDE1A2B175C4DB556654F12490418C9D728B48F2BC5B3E791D0A743C42A4B483A0952EE563B2616070D92979CEE33476781CADB15E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380837539873096","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":984,"browser_content_container_width":1066,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13380837539816342","domain_diversity":{"last_reporting_timestamp":"13380837539872495"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5688
                                                                                                                                                                                                          Entropy (8bit):4.786692432488348
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:stk/vmus13Lb9uG8zbd81h6Cb7/x+6MhmuecmAe0IIMR7K:stovbs6GkR8vbV+FiAgdhK
                                                                                                                                                                                                          MD5:9DCC652892116D7C486B01D6C86279DD
                                                                                                                                                                                                          SHA1:73A33F0879BE5822A46F0D361BEEFE3F03C51FA4
                                                                                                                                                                                                          SHA-256:A7D344B4CAD1B6D81D2B3919D32817DB5DBCCAAD507FCCCFA552ADD60476D3B1
                                                                                                                                                                                                          SHA-512:4218A01376AC045992D4D0B0312972643ED69726D0611FD02666DDEAE92C9EB9D7657E1E0F94ABB5B879D917DD9F47254CD206ADD43156738338A0926F861432
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380837539873096","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":984,"browser_content_container_width":1066,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13380837539816342","domain_diversity":{"last_reporting_timestamp":"13380837539872495"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6277
                                                                                                                                                                                                          Entropy (8bit):4.818947609512001
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:stk/vmus13LbDuG8zbd81h6Cb7/x+6MhmuecmAe0PJIMR7K:stovbsEGkR8vbV+FiAnJdhK
                                                                                                                                                                                                          MD5:31992E07C292B2B028A691F04DD9C60A
                                                                                                                                                                                                          SHA1:5D7F916D9B72E6DB5693FC71098B6E6579657C2A
                                                                                                                                                                                                          SHA-256:5015A049B795AB25563F499D896B3BDB48929408F7056CD2B7D67948AA02896A
                                                                                                                                                                                                          SHA-512:78E45F943ABC3BD78FE424A75ABDE6D9A916F25E9ECFB12D8D942134515F4506861DA87915700F89D4998219CD289E2D99F3AF7E2F4C1A553F293E3B7D3C3C6E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380837539873096","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":984,"browser_content_container_width":1066,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13380837539816342","domain_diversity":{"last_reporting_timestamp":"13380837539872495"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                          Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:m+l:m
                                                                                                                                                                                                          MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                          SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                          SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                          SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:0\r..m..................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):48
                                                                                                                                                                                                          Entropy (8bit):2.9972243200613975
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:X60E0EN9g:K0wNq
                                                                                                                                                                                                          MD5:820ECC20A24F4B90CAE539745AE5D49C
                                                                                                                                                                                                          SHA1:8B542813A527DE5BBEA72A01B07D5DA28F2AF9FE
                                                                                                                                                                                                          SHA-256:70BC1145618466856334D9A1ECF5050B0AFBB26ACED1BCE9A77311222029E296
                                                                                                                                                                                                          SHA-512:FFA14A47B98FCE536AED2C927CC840E7B9D17AAA6901D64D14458DBDECA1192C9F0ED6898BE0C8B7FAF9F4978A6646CFC44526BEDADD42C08378653C18C41367
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(....Yf!oy retne..........................X../.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):48
                                                                                                                                                                                                          Entropy (8bit):2.9972243200613975
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:X60E0EN9g:K0wNq
                                                                                                                                                                                                          MD5:820ECC20A24F4B90CAE539745AE5D49C
                                                                                                                                                                                                          SHA1:8B542813A527DE5BBEA72A01B07D5DA28F2AF9FE
                                                                                                                                                                                                          SHA-256:70BC1145618466856334D9A1ECF5050B0AFBB26ACED1BCE9A77311222029E296
                                                                                                                                                                                                          SHA-512:FFA14A47B98FCE536AED2C927CC840E7B9D17AAA6901D64D14458DBDECA1192C9F0ED6898BE0C8B7FAF9F4978A6646CFC44526BEDADD42C08378653C18C41367
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(....Yf!oy retne..........................X../.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                          Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:m+l:m
                                                                                                                                                                                                          MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                          SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                          SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                          SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:0\r..m..................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):48
                                                                                                                                                                                                          Entropy (8bit):2.955557653394731
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:fZzSyEy29TKl:8nGl
                                                                                                                                                                                                          MD5:D31E6D3B3B7C3D3E5C14D10E1417831F
                                                                                                                                                                                                          SHA1:8666893914C1C8E8A2B153EC4511D65A415075B7
                                                                                                                                                                                                          SHA-256:334E33060138CC0B1651246D4F93D29EEFDB912084343D730487A3C149362A0D
                                                                                                                                                                                                          SHA-512:F4E7ED8273DB00F36849EFD1D4F03B116FCF180DE693237F18588C709FC66B6F6CC3994F7E97DB9D03A18DDD64FCB1413365CCC0EF9701781C1F58AB402E432C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(......hoy retne..........................X../.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):48
                                                                                                                                                                                                          Entropy (8bit):2.955557653394731
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:fZzSyEy29TKl:8nGl
                                                                                                                                                                                                          MD5:D31E6D3B3B7C3D3E5C14D10E1417831F
                                                                                                                                                                                                          SHA1:8666893914C1C8E8A2B153EC4511D65A415075B7
                                                                                                                                                                                                          SHA-256:334E33060138CC0B1651246D4F93D29EEFDB912084343D730487A3C149362A0D
                                                                                                                                                                                                          SHA-512:F4E7ED8273DB00F36849EFD1D4F03B116FCF180DE693237F18588C709FC66B6F6CC3994F7E97DB9D03A18DDD64FCB1413365CCC0EF9701781C1F58AB402E432C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(......hoy retne..........................X../.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                          Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                          MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                          SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                          SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                          SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):262512
                                                                                                                                                                                                          Entropy (8bit):9.47693366977411E-4
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:LsNl1ss:Ls3v
                                                                                                                                                                                                          MD5:659AEE0A9FC6507F0AAB438CD0F38B09
                                                                                                                                                                                                          SHA1:07224E813816D7C80D5AF572C5762076FB0E41AF
                                                                                                                                                                                                          SHA-256:555B37AEF3BCF041E23201C5543CAE73588B8DE8FE3AE8C85DC175B9AFC35625
                                                                                                                                                                                                          SHA-512:7B8ADD54B56C42F80FBDB99F51961212725B16DC9214C5E42365FF3D075EBB424EA315B5D3DC06A40F0DBE22295F893EF85177CC4A1D3AA00E88C5794894F592
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................].]../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):38
                                                                                                                                                                                                          Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:FQxlXNQxlX:qTCT
                                                                                                                                                                                                          MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                                                                                                                                                          SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                                                                                                                                                          SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                                                                                                                                                          SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.f.5................f.5...............
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):261
                                                                                                                                                                                                          Entropy (8bit):5.235872258150687
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iO6Jxs1oS1rauRQ5paVdg2KLlQJ9q2PoS1rauRQ5paPrqIFUv:76JxFS1rjO5HL2rvgS1rjO5o3FUv
                                                                                                                                                                                                          MD5:6BC043AB5D315673476F457B7D92F265
                                                                                                                                                                                                          SHA1:88CD371CA577BE9C9B1DD5E6917CC819C7983EA9
                                                                                                                                                                                                          SHA-256:9B4F931639F56E0E45E5B2543BC12F4A3E501A8A2E4247416DB2ACABD7B64A60
                                                                                                                                                                                                          SHA-512:F3B1E254839EFEDA079A826B5F229E4C9FE45DFF4672210E95835D86EB7A0DCDB03C17D641BF7215FC9FE16C22AA5D87E7975A1CB3182EFE9BAF56D5C2B88A50
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:18:59.484 410 Creating DB C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension Rules since it was missing..2025/01/08-14:18:59.590 410 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):38
                                                                                                                                                                                                          Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:FQxlXNQxlX:qTCT
                                                                                                                                                                                                          MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                                                                                                                                                          SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                                                                                                                                                          SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                                                                                                                                                          SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.f.5................f.5...............
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):265
                                                                                                                                                                                                          Entropy (8bit):5.256827630270119
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iO69ls1oS1rauRQ5p6FB2KLlQz5Oq2PoS1rauRQ5p65IFUv:769lFS1rjO5QFFL2dOvgS1rjO5QWFUv
                                                                                                                                                                                                          MD5:E9ACF818AE4DC8E6D9269436BE4F9715
                                                                                                                                                                                                          SHA1:5374A3885E65EDEC5402A06347087A0A0368A40E
                                                                                                                                                                                                          SHA-256:0CDE96CB83C4D8BBE07F08D55D2F406985C1BAA3DB492962FFD9A49851A98F67
                                                                                                                                                                                                          SHA-512:DBE9F80A3BE2AE9B4CFEC40CC3D3A79607A008F0419A52EADC7C7C907DB5B67F69E2F450AE53762DCC0D1B77AF128E65C44F653062F05148CB9812C5734D00BD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:18:59.660 410 Creating DB C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension Scripts since it was missing..2025/01/08-14:18:59.687 410 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):114
                                                                                                                                                                                                          Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCT
                                                                                                                                                                                                          MD5:891A884B9FA2BFF4519F5F56D2A25D62
                                                                                                                                                                                                          SHA1:B54A3C12EE78510CB269FB1D863047DD8F571DEA
                                                                                                                                                                                                          SHA-256:E2610960C3757D1757F206C7B84378EFA22D86DCF161A98096A5F0E56E1A367E
                                                                                                                                                                                                          SHA-512:CD50C3EE4DFB9C4EC051B20DD1E148A5015457EE0C1A29FFF482E62291B32097B07A069DB62951B32F209FD118FD77A46B8E8CC92DA3EAAE6110735D126A90EE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):304
                                                                                                                                                                                                          Entropy (8bit):5.220666111908714
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOUNQq2PoS1rauRQ5pNIFUt0FZZmwuFzkwOoS1rauRQ5p+eLJ:7GQvgS1rjO5wFUtQ/y5LS1rjO5PJ
                                                                                                                                                                                                          MD5:B2583486D62EB6D325FC7D547FB449B7
                                                                                                                                                                                                          SHA1:7CD2CA4176290787FD229BD73573BFD1783E8763
                                                                                                                                                                                                          SHA-256:F7AC23E1AB7ED9273070963CB64BE56E8A97241DC0CF50747ECAED5B282F833D
                                                                                                                                                                                                          SHA-512:CDD256F46A5A29AD1DD6AD844984265FA974E20790466B1CEEBFB81FE4583D6228629EEF35D9379DBA18724720B036A9BDFD03CEDA10BF58E14196FD8353018B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:19:24.500 1120 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension State/MANIFEST-000001.2025/01/08-14:19:24.524 1120 Recovering log #3.2025/01/08-14:19:24.524 1120 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension State/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):304
                                                                                                                                                                                                          Entropy (8bit):5.220666111908714
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOUNQq2PoS1rauRQ5pNIFUt0FZZmwuFzkwOoS1rauRQ5p+eLJ:7GQvgS1rjO5wFUtQ/y5LS1rjO5PJ
                                                                                                                                                                                                          MD5:B2583486D62EB6D325FC7D547FB449B7
                                                                                                                                                                                                          SHA1:7CD2CA4176290787FD229BD73573BFD1783E8763
                                                                                                                                                                                                          SHA-256:F7AC23E1AB7ED9273070963CB64BE56E8A97241DC0CF50747ECAED5B282F833D
                                                                                                                                                                                                          SHA-512:CDD256F46A5A29AD1DD6AD844984265FA974E20790466B1CEEBFB81FE4583D6228629EEF35D9379DBA18724720B036A9BDFD03CEDA10BF58E14196FD8353018B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:19:24.500 1120 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension State/MANIFEST-000001.2025/01/08-14:19:24.524 1120 Recovering log #3.2025/01/08-14:19:24.524 1120 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension State/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):304
                                                                                                                                                                                                          Entropy (8bit):5.220666111908714
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOUNQq2PoS1rauRQ5pNIFUt0FZZmwuFzkwOoS1rauRQ5p+eLJ:7GQvgS1rjO5wFUtQ/y5LS1rjO5PJ
                                                                                                                                                                                                          MD5:B2583486D62EB6D325FC7D547FB449B7
                                                                                                                                                                                                          SHA1:7CD2CA4176290787FD229BD73573BFD1783E8763
                                                                                                                                                                                                          SHA-256:F7AC23E1AB7ED9273070963CB64BE56E8A97241DC0CF50747ECAED5B282F833D
                                                                                                                                                                                                          SHA-512:CDD256F46A5A29AD1DD6AD844984265FA974E20790466B1CEEBFB81FE4583D6228629EEF35D9379DBA18724720B036A9BDFD03CEDA10BF58E14196FD8353018B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:19:24.500 1120 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension State/MANIFEST-000001.2025/01/08-14:19:24.524 1120 Recovering log #3.2025/01/08-14:19:24.524 1120 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension State/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):304
                                                                                                                                                                                                          Entropy (8bit):5.220666111908714
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOUNQq2PoS1rauRQ5pNIFUt0FZZmwuFzkwOoS1rauRQ5p+eLJ:7GQvgS1rjO5wFUtQ/y5LS1rjO5PJ
                                                                                                                                                                                                          MD5:B2583486D62EB6D325FC7D547FB449B7
                                                                                                                                                                                                          SHA1:7CD2CA4176290787FD229BD73573BFD1783E8763
                                                                                                                                                                                                          SHA-256:F7AC23E1AB7ED9273070963CB64BE56E8A97241DC0CF50747ECAED5B282F833D
                                                                                                                                                                                                          SHA-512:CDD256F46A5A29AD1DD6AD844984265FA974E20790466B1CEEBFB81FE4583D6228629EEF35D9379DBA18724720B036A9BDFD03CEDA10BF58E14196FD8353018B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:19:24.500 1120 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension State/MANIFEST-000001.2025/01/08-14:19:24.524 1120 Recovering log #3.2025/01/08-14:19:24.524 1120 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension State/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 10, cookie 0x8, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                          Entropy (8bit):0.6975083372685086
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:LLiZxh0GY/l1rWR1PmCx9fZjsBX+T6UwcE85fBmI:EBmw6fU1zBmI
                                                                                                                                                                                                          MD5:F5BBD8449A9C3AB28AC2DE45E9059B01
                                                                                                                                                                                                          SHA1:C569D730853C33234AF2402E69C19E0C057EC165
                                                                                                                                                                                                          SHA-256:825FF36C4431084C76F3D22CE0C75FA321EA680D1F8548706B43E60FCF5B566E
                                                                                                                                                                                                          SHA-512:96ACDED5A51236630A64FAE91B8FA9FAB43E22E0C1BCB80C2DD8D4829E03FBFA75AA6438053599A42EC4BBCF805BF0B1E6DFF9069B2BA182AD0BB30F2542FD3F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                          Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                          MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                          SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                          SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                          SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):262512
                                                                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:LsNlyhoj:Ls3yoj
                                                                                                                                                                                                          MD5:2E023E864AABA0C7A54BCE8A7836535B
                                                                                                                                                                                                          SHA1:EB78D3933C7C99DC6C89263A59A309D8075A23EB
                                                                                                                                                                                                          SHA-256:5F3C00E679595AE4E4457309AF0E86AC247CA76EC711AA5E4BAA300CFC28ECB2
                                                                                                                                                                                                          SHA-512:2164A68CB65884F38FBDE0D250CC45CA17C0D3926072DE6F717C7959F20E2ED2124B6E8EB470DC2E61E4747691ACB802C6EA0BC0CB0E7A65FF0D6B190D8CF6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:..........................................\../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):155648
                                                                                                                                                                                                          Entropy (8bit):0.5407252242845243
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OgWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kE:OJhH+bDo3iN0Z2TVJkXBBE3yb
                                                                                                                                                                                                          MD5:7B955D976803304F2C0505431A0CF1CF
                                                                                                                                                                                                          SHA1:E29070081B18DA0EF9D98D4389091962E3D37216
                                                                                                                                                                                                          SHA-256:987FB9BFC2A84C4C605DCB339D4935B52A969B24E70D6DEAC8946BA9A2B432DC
                                                                                                                                                                                                          SHA-512:CE2F1709F39683BE4131125BED409103F5EDF1DED545649B186845817C0D69E3D0B832B236F7C4FC09AB7F7BB88E7C9F1E4F7047D1AF56D429752D4D8CBED47A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):316
                                                                                                                                                                                                          Entropy (8bit):5.267130839663262
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfPGMq2PoS1rauRQ51a2jMGIFUtDfS0ZmwFfGERFzkwOoS1rauRQ51a2jMmLJ:7BvgS1rjO51EFUth/J5LS1rjO51bJ
                                                                                                                                                                                                          MD5:4B7DF245D82CF47D87A19EBB38A16F64
                                                                                                                                                                                                          SHA1:43D4ED09B2727A9CB1F29FDB765E3847247959C3
                                                                                                                                                                                                          SHA-256:76781919557009AF82673F1C9CFE0C80DD12033B52BF10346095249714AB5FA1
                                                                                                                                                                                                          SHA-512:3153538DE0CE88A1DF8C458110A4A1C5E0A381317643F9EEBB9E1FB8A111EA2311D22983A765C0D3D73A8A1BF029715F49DC59FDD222BF3D26AB08C8D9BBEB03
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:15.718 1ac4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/08-14:20:15.751 1ac4 Recovering log #3.2025/01/08-14:20:15.755 1ac4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):316
                                                                                                                                                                                                          Entropy (8bit):5.267130839663262
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfPGMq2PoS1rauRQ51a2jMGIFUtDfS0ZmwFfGERFzkwOoS1rauRQ51a2jMmLJ:7BvgS1rjO51EFUth/J5LS1rjO51bJ
                                                                                                                                                                                                          MD5:4B7DF245D82CF47D87A19EBB38A16F64
                                                                                                                                                                                                          SHA1:43D4ED09B2727A9CB1F29FDB765E3847247959C3
                                                                                                                                                                                                          SHA-256:76781919557009AF82673F1C9CFE0C80DD12033B52BF10346095249714AB5FA1
                                                                                                                                                                                                          SHA-512:3153538DE0CE88A1DF8C458110A4A1C5E0A381317643F9EEBB9E1FB8A111EA2311D22983A765C0D3D73A8A1BF029715F49DC59FDD222BF3D26AB08C8D9BBEB03
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:15.718 1ac4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/08-14:20:15.751 1ac4 Recovering log #3.2025/01/08-14:20:15.755 1ac4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):316
                                                                                                                                                                                                          Entropy (8bit):5.267130839663262
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfPGMq2PoS1rauRQ51a2jMGIFUtDfS0ZmwFfGERFzkwOoS1rauRQ51a2jMmLJ:7BvgS1rjO51EFUth/J5LS1rjO51bJ
                                                                                                                                                                                                          MD5:4B7DF245D82CF47D87A19EBB38A16F64
                                                                                                                                                                                                          SHA1:43D4ED09B2727A9CB1F29FDB765E3847247959C3
                                                                                                                                                                                                          SHA-256:76781919557009AF82673F1C9CFE0C80DD12033B52BF10346095249714AB5FA1
                                                                                                                                                                                                          SHA-512:3153538DE0CE88A1DF8C458110A4A1C5E0A381317643F9EEBB9E1FB8A111EA2311D22983A765C0D3D73A8A1BF029715F49DC59FDD222BF3D26AB08C8D9BBEB03
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:15.718 1ac4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/08-14:20:15.751 1ac4 Recovering log #3.2025/01/08-14:20:15.755 1ac4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):316
                                                                                                                                                                                                          Entropy (8bit):5.267130839663262
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfPGMq2PoS1rauRQ51a2jMGIFUtDfS0ZmwFfGERFzkwOoS1rauRQ51a2jMmLJ:7BvgS1rjO51EFUth/J5LS1rjO51bJ
                                                                                                                                                                                                          MD5:4B7DF245D82CF47D87A19EBB38A16F64
                                                                                                                                                                                                          SHA1:43D4ED09B2727A9CB1F29FDB765E3847247959C3
                                                                                                                                                                                                          SHA-256:76781919557009AF82673F1C9CFE0C80DD12033B52BF10346095249714AB5FA1
                                                                                                                                                                                                          SHA-512:3153538DE0CE88A1DF8C458110A4A1C5E0A381317643F9EEBB9E1FB8A111EA2311D22983A765C0D3D73A8A1BF029715F49DC59FDD222BF3D26AB08C8D9BBEB03
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:15.718 1ac4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/08-14:20:15.751 1ac4 Recovering log #3.2025/01/08-14:20:15.755 1ac4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 21, cookie 0xc, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):43008
                                                                                                                                                                                                          Entropy (8bit):0.9009435143901008
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:C2BeymwLCn8MouB6wzFlXqiEqUvJKLuyn:C2TLG7IwRFqidn
                                                                                                                                                                                                          MD5:FB3D677576C25FF04A308A1F627410B7
                                                                                                                                                                                                          SHA1:97D530911F9CB0C37717ABB145D748982ADA0440
                                                                                                                                                                                                          SHA-256:A79300470D18AF26E3C5B4F23F81915B92D490105CE84A8122BF8100EC0C7517
                                                                                                                                                                                                          SHA-512:ED6666B064958B107E55BD76E52D2E5BF7A4791379902D208EF909A6B68803240D372CE03641249EB917C241B36A5684656A48D099A8A084AD34BA009857B098
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                          Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                          MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                          SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                          SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                          SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):111
                                                                                                                                                                                                          Entropy (8bit):4.718418993774295
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                          MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                          SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                          SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                          SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):36864
                                                                                                                                                                                                          Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                          MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                          SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                          SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                          SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):111
                                                                                                                                                                                                          Entropy (8bit):4.718418993774295
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                          MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                          SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                          SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                          SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5688
                                                                                                                                                                                                          Entropy (8bit):4.786692432488348
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:stk/vmus13Lb9uG8zbd81h6Cb7/x+6MhmuecmAe0IIMR7K:stovbs6GkR8vbV+FiAgdhK
                                                                                                                                                                                                          MD5:9DCC652892116D7C486B01D6C86279DD
                                                                                                                                                                                                          SHA1:73A33F0879BE5822A46F0D361BEEFE3F03C51FA4
                                                                                                                                                                                                          SHA-256:A7D344B4CAD1B6D81D2B3919D32817DB5DBCCAAD507FCCCFA552ADD60476D3B1
                                                                                                                                                                                                          SHA-512:4218A01376AC045992D4D0B0312972643ED69726D0611FD02666DDEAE92C9EB9D7657E1E0F94ABB5B879D917DD9F47254CD206ADD43156738338A0926F861432
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380837539873096","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":984,"browser_content_container_width":1066,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13380837539816342","domain_diversity":{"last_reporting_timestamp":"13380837539872495"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5688
                                                                                                                                                                                                          Entropy (8bit):4.786692432488348
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:stk/vmus13Lb9uG8zbd81h6Cb7/x+6MhmuecmAe0IIMR7K:stovbs6GkR8vbV+FiAgdhK
                                                                                                                                                                                                          MD5:9DCC652892116D7C486B01D6C86279DD
                                                                                                                                                                                                          SHA1:73A33F0879BE5822A46F0D361BEEFE3F03C51FA4
                                                                                                                                                                                                          SHA-256:A7D344B4CAD1B6D81D2B3919D32817DB5DBCCAAD507FCCCFA552ADD60476D3B1
                                                                                                                                                                                                          SHA-512:4218A01376AC045992D4D0B0312972643ED69726D0611FD02666DDEAE92C9EB9D7657E1E0F94ABB5B879D917DD9F47254CD206ADD43156738338A0926F861432
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380837539873096","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":984,"browser_content_container_width":1066,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13380837539816342","domain_diversity":{"last_reporting_timestamp":"13380837539872495"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5688
                                                                                                                                                                                                          Entropy (8bit):4.786692432488348
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:stk/vmus13Lb9uG8zbd81h6Cb7/x+6MhmuecmAe0IIMR7K:stovbs6GkR8vbV+FiAgdhK
                                                                                                                                                                                                          MD5:9DCC652892116D7C486B01D6C86279DD
                                                                                                                                                                                                          SHA1:73A33F0879BE5822A46F0D361BEEFE3F03C51FA4
                                                                                                                                                                                                          SHA-256:A7D344B4CAD1B6D81D2B3919D32817DB5DBCCAAD507FCCCFA552ADD60476D3B1
                                                                                                                                                                                                          SHA-512:4218A01376AC045992D4D0B0312972643ED69726D0611FD02666DDEAE92C9EB9D7657E1E0F94ABB5B879D917DD9F47254CD206ADD43156738338A0926F861432
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380837539873096","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":984,"browser_content_container_width":1066,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13380837539816342","domain_diversity":{"last_reporting_timestamp":"13380837539872495"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5688
                                                                                                                                                                                                          Entropy (8bit):4.786692432488348
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:stk/vmus13Lb9uG8zbd81h6Cb7/x+6MhmuecmAe0IIMR7K:stovbs6GkR8vbV+FiAgdhK
                                                                                                                                                                                                          MD5:9DCC652892116D7C486B01D6C86279DD
                                                                                                                                                                                                          SHA1:73A33F0879BE5822A46F0D361BEEFE3F03C51FA4
                                                                                                                                                                                                          SHA-256:A7D344B4CAD1B6D81D2B3919D32817DB5DBCCAAD507FCCCFA552ADD60476D3B1
                                                                                                                                                                                                          SHA-512:4218A01376AC045992D4D0B0312972643ED69726D0611FD02666DDEAE92C9EB9D7657E1E0F94ABB5B879D917DD9F47254CD206ADD43156738338A0926F861432
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380837539873096","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":984,"browser_content_container_width":1066,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13380837539816342","domain_diversity":{"last_reporting_timestamp":"13380837539872495"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):182
                                                                                                                                                                                                          Entropy (8bit):4.2629097520179995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:RGXKRjg0QwVIWRKXECSAV6jDyhjgHGAW+LB2Z4MKLFE1SwhiFAfXQmWyKBPMwRgK:z3frsUpAQQgHGwB26MK8Sw06fXQmWtRT
                                                                                                                                                                                                          MD5:643E00B0186AA80523F8A6BED550A925
                                                                                                                                                                                                          SHA1:EC4056125D6F1A8890FFE01BFFC973C2F6ABD115
                                                                                                                                                                                                          SHA-256:A0C9ABAE18599F0A65FC654AD36251F6330794BEA66B718A09D8B297F3E38E87
                                                                                                                                                                                                          SHA-512:D91A934EAF7D9D669B8AD4452234DE6B23D15237CB4D251F2C78C8339CEE7B4F9BA6B8597E35FE8C81B3D6F64AE707C68FF492903C0EDC3E4BAF2C6B747E247D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:Microsoft Edge settings and storage represent user-selected preferences and information and MUST not be extracted, overwritten or modified except through Microsoft Edge defined APIs.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6780
                                                                                                                                                                                                          Entropy (8bit):5.580725368427875
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:vZirPlf/ROoBpkF5d17ig7VaTEv9V5h5pg5vezodIU8/SpsA5IOrMn3YPo0MG6+1:IDr/M9l5/SpFIOAn3go0iuv
                                                                                                                                                                                                          MD5:5A6DC1B012949627E61D42CB30B07D85
                                                                                                                                                                                                          SHA1:BB63DFD62A8B69906AF45DEF7A1450901A893750
                                                                                                                                                                                                          SHA-256:BB8C41260C34FDE783F53D658AAA6B3407538100004CEF6D01A9DA20019DC59C
                                                                                                                                                                                                          SHA-512:53DF35934118AFD8565A11F95AC644D82E386A8BC854B5F05B039A378035D593D0D3BB8874B1D3EA8CB00927FC7C4912AE2BBDAFDD8F09FD685E0B5250569FDC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380837539484093","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380837539484093","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                          Size (bytes):118
                                                                                                                                                                                                          Entropy (8bit):3.160877598186631
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:S8ltHlS+QUl1ASEGhTFljljljl:S85aEFljljljl
                                                                                                                                                                                                          MD5:7733303DBE19B64C38F3DE4FE224BE9A
                                                                                                                                                                                                          SHA1:8CA37B38028A2DB895A4570E0536859B3CC5C279
                                                                                                                                                                                                          SHA-256:B10C1BA416A632CD57232C81A5C2E8EE76A716E0737D10EABE1D430BEC50739D
                                                                                                                                                                                                          SHA-512:E8CD965BCA0480DB9808CB1B461AC5BF5935C3CBF31C10FDF090D406F4BC4F3187D717199DCF94197B8DF24C1D6E4FF07241D8CFFFD9AEE06CCE9674F0220E29
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f...............
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):304
                                                                                                                                                                                                          Entropy (8bit):5.242237376663571
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfrOq2PoS1rauRQ5WQMxIFUtDfrZmwFf5UOkwOoS1rauRQ5WQMFLJ:7lOvgS1rjO5HFUtv/AO5LS1rjO50J
                                                                                                                                                                                                          MD5:A7C3DFDF9F3297CF14C4FAC727BAE2B8
                                                                                                                                                                                                          SHA1:B85C746A26B374F171E89F580136DF147A72AB18
                                                                                                                                                                                                          SHA-256:2E78FE174AE9DC1EFF7C06F1B270503D734B7C51DE46B165399325460D9872D7
                                                                                                                                                                                                          SHA-512:09CFDCA19A3247109334B988F777FC94956CFFA6B781B8807A4C32F924414EC0936F5D078CA16F105B20196198E2A3E23B5A6A8826F65CFE40074BADF05D3CC8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:17.489 1ac4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Session Storage/MANIFEST-000001.2025/01/08-14:20:17.508 1ac4 Recovering log #3.2025/01/08-14:20:17.511 1ac4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Session Storage/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):304
                                                                                                                                                                                                          Entropy (8bit):5.242237376663571
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfrOq2PoS1rauRQ5WQMxIFUtDfrZmwFf5UOkwOoS1rauRQ5WQMFLJ:7lOvgS1rjO5HFUtv/AO5LS1rjO50J
                                                                                                                                                                                                          MD5:A7C3DFDF9F3297CF14C4FAC727BAE2B8
                                                                                                                                                                                                          SHA1:B85C746A26B374F171E89F580136DF147A72AB18
                                                                                                                                                                                                          SHA-256:2E78FE174AE9DC1EFF7C06F1B270503D734B7C51DE46B165399325460D9872D7
                                                                                                                                                                                                          SHA-512:09CFDCA19A3247109334B988F777FC94956CFFA6B781B8807A4C32F924414EC0936F5D078CA16F105B20196198E2A3E23B5A6A8826F65CFE40074BADF05D3CC8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:17.489 1ac4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Session Storage/MANIFEST-000001.2025/01/08-14:20:17.508 1ac4 Recovering log #3.2025/01/08-14:20:17.511 1ac4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Session Storage/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):304
                                                                                                                                                                                                          Entropy (8bit):5.242237376663571
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfrOq2PoS1rauRQ5WQMxIFUtDfrZmwFf5UOkwOoS1rauRQ5WQMFLJ:7lOvgS1rjO5HFUtv/AO5LS1rjO50J
                                                                                                                                                                                                          MD5:A7C3DFDF9F3297CF14C4FAC727BAE2B8
                                                                                                                                                                                                          SHA1:B85C746A26B374F171E89F580136DF147A72AB18
                                                                                                                                                                                                          SHA-256:2E78FE174AE9DC1EFF7C06F1B270503D734B7C51DE46B165399325460D9872D7
                                                                                                                                                                                                          SHA-512:09CFDCA19A3247109334B988F777FC94956CFFA6B781B8807A4C32F924414EC0936F5D078CA16F105B20196198E2A3E23B5A6A8826F65CFE40074BADF05D3CC8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:17.489 1ac4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Session Storage/MANIFEST-000001.2025/01/08-14:20:17.508 1ac4 Recovering log #3.2025/01/08-14:20:17.511 1ac4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Session Storage/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):304
                                                                                                                                                                                                          Entropy (8bit):5.242237376663571
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfrOq2PoS1rauRQ5WQMxIFUtDfrZmwFf5UOkwOoS1rauRQ5WQMFLJ:7lOvgS1rjO5HFUtv/AO5LS1rjO50J
                                                                                                                                                                                                          MD5:A7C3DFDF9F3297CF14C4FAC727BAE2B8
                                                                                                                                                                                                          SHA1:B85C746A26B374F171E89F580136DF147A72AB18
                                                                                                                                                                                                          SHA-256:2E78FE174AE9DC1EFF7C06F1B270503D734B7C51DE46B165399325460D9872D7
                                                                                                                                                                                                          SHA-512:09CFDCA19A3247109334B988F777FC94956CFFA6B781B8807A4C32F924414EC0936F5D078CA16F105B20196198E2A3E23B5A6A8826F65CFE40074BADF05D3CC8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:17.489 1ac4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Session Storage/MANIFEST-000001.2025/01/08-14:20:17.508 1ac4 Recovering log #3.2025/01/08-14:20:17.511 1ac4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Session Storage/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                          Entropy (8bit):3.473726825238924
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:41tt0diERGn:et084G
                                                                                                                                                                                                          MD5:148079685E25097536785F4536AF014B
                                                                                                                                                                                                          SHA1:C5FF5B1B69487A9DD4D244D11BBAFA91708C1A41
                                                                                                                                                                                                          SHA-256:F096BC366A931FBA656BDCD77B24AF15A5F29FC53281A727C79F82C608ECFAB8
                                                                                                                                                                                                          SHA-512:C2556034EA51ABFBC172EB62FF11F5AC45C317F84F39D4B9E3DDBD0190DA6EF7FA03FE63631B97AB806430442974A07F8E81B5F7DC52D9F2FCDC669ADCA8D91F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.On.!................database_metadata.1
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):329
                                                                                                                                                                                                          Entropy (8bit):5.211792767205222
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfIXeyq2PoS1rauRQ5UUh2ghZIFUtDfIKLj1ZmwFfIKL1RkwOoS1rauRQ5UUh9:7ceyvgS1rjO5rhHh2FUtPJ/J1R5LS1rm
                                                                                                                                                                                                          MD5:2760DF4C6DA754EC41E1DE4C0BA49053
                                                                                                                                                                                                          SHA1:29FFA06F91FFD7CA35F13096318DDC9223F9CA76
                                                                                                                                                                                                          SHA-256:86DAC3DCDB804A7BDC28B50C528334BA6EA7385A3DB713C34259DE9804D857AD
                                                                                                                                                                                                          SHA-512:91861EC7DA12CED87CCB7402545F24A25E51E3753FC05C680692246B5ADB51CE916C65B30CD36DE66AB2B5C1EEA296046C076118878CEBC8FD6B8A238DDD8D58
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:14.879 4e4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Site Characteristics Database/MANIFEST-000001.2025/01/08-14:20:14.880 4e4 Recovering log #3.2025/01/08-14:20:14.880 4e4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):329
                                                                                                                                                                                                          Entropy (8bit):5.211792767205222
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfIXeyq2PoS1rauRQ5UUh2ghZIFUtDfIKLj1ZmwFfIKL1RkwOoS1rauRQ5UUh9:7ceyvgS1rjO5rhHh2FUtPJ/J1R5LS1rm
                                                                                                                                                                                                          MD5:2760DF4C6DA754EC41E1DE4C0BA49053
                                                                                                                                                                                                          SHA1:29FFA06F91FFD7CA35F13096318DDC9223F9CA76
                                                                                                                                                                                                          SHA-256:86DAC3DCDB804A7BDC28B50C528334BA6EA7385A3DB713C34259DE9804D857AD
                                                                                                                                                                                                          SHA-512:91861EC7DA12CED87CCB7402545F24A25E51E3753FC05C680692246B5ADB51CE916C65B30CD36DE66AB2B5C1EEA296046C076118878CEBC8FD6B8A238DDD8D58
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:14.879 4e4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Site Characteristics Database/MANIFEST-000001.2025/01/08-14:20:14.880 4e4 Recovering log #3.2025/01/08-14:20:14.880 4e4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):329
                                                                                                                                                                                                          Entropy (8bit):5.211792767205222
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfIXeyq2PoS1rauRQ5UUh2ghZIFUtDfIKLj1ZmwFfIKL1RkwOoS1rauRQ5UUh9:7ceyvgS1rjO5rhHh2FUtPJ/J1R5LS1rm
                                                                                                                                                                                                          MD5:2760DF4C6DA754EC41E1DE4C0BA49053
                                                                                                                                                                                                          SHA1:29FFA06F91FFD7CA35F13096318DDC9223F9CA76
                                                                                                                                                                                                          SHA-256:86DAC3DCDB804A7BDC28B50C528334BA6EA7385A3DB713C34259DE9804D857AD
                                                                                                                                                                                                          SHA-512:91861EC7DA12CED87CCB7402545F24A25E51E3753FC05C680692246B5ADB51CE916C65B30CD36DE66AB2B5C1EEA296046C076118878CEBC8FD6B8A238DDD8D58
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:14.879 4e4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Site Characteristics Database/MANIFEST-000001.2025/01/08-14:20:14.880 4e4 Recovering log #3.2025/01/08-14:20:14.880 4e4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):329
                                                                                                                                                                                                          Entropy (8bit):5.211792767205222
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfIXeyq2PoS1rauRQ5UUh2ghZIFUtDfIKLj1ZmwFfIKL1RkwOoS1rauRQ5UUh9:7ceyvgS1rjO5rhHh2FUtPJ/J1R5LS1rm
                                                                                                                                                                                                          MD5:2760DF4C6DA754EC41E1DE4C0BA49053
                                                                                                                                                                                                          SHA1:29FFA06F91FFD7CA35F13096318DDC9223F9CA76
                                                                                                                                                                                                          SHA-256:86DAC3DCDB804A7BDC28B50C528334BA6EA7385A3DB713C34259DE9804D857AD
                                                                                                                                                                                                          SHA-512:91861EC7DA12CED87CCB7402545F24A25E51E3753FC05C680692246B5ADB51CE916C65B30CD36DE66AB2B5C1EEA296046C076118878CEBC8FD6B8A238DDD8D58
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:14.879 4e4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Site Characteristics Database/MANIFEST-000001.2025/01/08-14:20:14.880 4e4 Recovering log #3.2025/01/08-14:20:14.880 4e4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):46
                                                                                                                                                                                                          Entropy (8bit):4.019797536844534
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:sLollttz6sjlGXU2tkn:qolXtWswXU2tkn
                                                                                                                                                                                                          MD5:90881C9C26F29FCA29815A08BA858544
                                                                                                                                                                                                          SHA1:06FEE974987B91D82C2839A4BB12991FA99E1BDD
                                                                                                                                                                                                          SHA-256:A2CA52E34B6138624AC2DD20349CDE28482143B837DB40A7F0FBDA023077C26A
                                                                                                                                                                                                          SHA-512:15F7F8197B4FC46C4C5C2570FB1F6DD73CB125F9EE53DFA67F5A0D944543C5347BDAB5CCE95E91DD6C948C9023E23C7F9D76CFF990E623178C92F8D49150A625
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:...n'................_mts_schema_descriptor...
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):305
                                                                                                                                                                                                          Entropy (8bit):5.352915825617955
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOS0Vq2PoS1rauRQ5WIFUtDMgZmwFB0IkwOoS1rauRQ5v/WLJ:7PvgS1rjO5PFUtDV/75LS1rjO5vUJ
                                                                                                                                                                                                          MD5:8A44AED6E486CD6E2C34D535A35041C2
                                                                                                                                                                                                          SHA1:7F1D49B6DE10A38AD766876A6E02CA793EC78D8C
                                                                                                                                                                                                          SHA-256:1079CC163C54C049B682FCE41C4042C90C0EAA25F0FCE4D844DD9F992FCF7F9F
                                                                                                                                                                                                          SHA-512:FB723FADC2303E47E4A5091631362DCDB6EBAA4C67DE1177DBD021FBCE36E06DBC56F4B28D16B172BE72897DD9E6C88282A4360898DFE6A22CD12FBD52F42B6B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:19:24.580 fd4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/08-14:19:24.589 fd4 Recovering log #3.2025/01/08-14:19:24.590 fd4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):305
                                                                                                                                                                                                          Entropy (8bit):5.352915825617955
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOS0Vq2PoS1rauRQ5WIFUtDMgZmwFB0IkwOoS1rauRQ5v/WLJ:7PvgS1rjO5PFUtDV/75LS1rjO5vUJ
                                                                                                                                                                                                          MD5:8A44AED6E486CD6E2C34D535A35041C2
                                                                                                                                                                                                          SHA1:7F1D49B6DE10A38AD766876A6E02CA793EC78D8C
                                                                                                                                                                                                          SHA-256:1079CC163C54C049B682FCE41C4042C90C0EAA25F0FCE4D844DD9F992FCF7F9F
                                                                                                                                                                                                          SHA-512:FB723FADC2303E47E4A5091631362DCDB6EBAA4C67DE1177DBD021FBCE36E06DBC56F4B28D16B172BE72897DD9E6C88282A4360898DFE6A22CD12FBD52F42B6B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:19:24.580 fd4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/08-14:19:24.589 fd4 Recovering log #3.2025/01/08-14:19:24.590 fd4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):305
                                                                                                                                                                                                          Entropy (8bit):5.352915825617955
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOS0Vq2PoS1rauRQ5WIFUtDMgZmwFB0IkwOoS1rauRQ5v/WLJ:7PvgS1rjO5PFUtDV/75LS1rjO5vUJ
                                                                                                                                                                                                          MD5:8A44AED6E486CD6E2C34D535A35041C2
                                                                                                                                                                                                          SHA1:7F1D49B6DE10A38AD766876A6E02CA793EC78D8C
                                                                                                                                                                                                          SHA-256:1079CC163C54C049B682FCE41C4042C90C0EAA25F0FCE4D844DD9F992FCF7F9F
                                                                                                                                                                                                          SHA-512:FB723FADC2303E47E4A5091631362DCDB6EBAA4C67DE1177DBD021FBCE36E06DBC56F4B28D16B172BE72897DD9E6C88282A4360898DFE6A22CD12FBD52F42B6B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:19:24.580 fd4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/08-14:19:24.589 fd4 Recovering log #3.2025/01/08-14:19:24.590 fd4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):305
                                                                                                                                                                                                          Entropy (8bit):5.352915825617955
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOS0Vq2PoS1rauRQ5WIFUtDMgZmwFB0IkwOoS1rauRQ5v/WLJ:7PvgS1rjO5PFUtDV/75LS1rjO5vUJ
                                                                                                                                                                                                          MD5:8A44AED6E486CD6E2C34D535A35041C2
                                                                                                                                                                                                          SHA1:7F1D49B6DE10A38AD766876A6E02CA793EC78D8C
                                                                                                                                                                                                          SHA-256:1079CC163C54C049B682FCE41C4042C90C0EAA25F0FCE4D844DD9F992FCF7F9F
                                                                                                                                                                                                          SHA-512:FB723FADC2303E47E4A5091631362DCDB6EBAA4C67DE1177DBD021FBCE36E06DBC56F4B28D16B172BE72897DD9E6C88282A4360898DFE6A22CD12FBD52F42B6B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:19:24.580 fd4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/08-14:19:24.589 fd4 Recovering log #3.2025/01/08-14:19:24.590 fd4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):131072
                                                                                                                                                                                                          Entropy (8bit):0.002110589502647469
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ImtVU:IiVU
                                                                                                                                                                                                          MD5:023848F95F82429561E74736A82C839E
                                                                                                                                                                                                          SHA1:8F09F677F61205BE3CDD240C0C2662278FF485CE
                                                                                                                                                                                                          SHA-256:A64AB6A83B695C460BA5CE047B7F1D7A3A111F7228730D75C8B784D0E257439E
                                                                                                                                                                                                          SHA-512:BEF94555AA7328CC4744B36B27069CEF70812DE6E65C9B23EF6CB880B9259150EC1ADE2253CE6AA522DB086F279D1F7CFFB87C6D1477ABE9D4C78C4CEFA56C2A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:VLnk.....?......0u...qB>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 6, database pages 87, cookie 0x36, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):178176
                                                                                                                                                                                                          Entropy (8bit):0.9328593507731121
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:B2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+c:B2qOB1nxCkvSAELyKOMq+c
                                                                                                                                                                                                          MD5:211B9845E985E517279362E8A4E01EA5
                                                                                                                                                                                                          SHA1:9566781683069CC329834E0EFE8F6B4213BC5115
                                                                                                                                                                                                          SHA-256:6C1283F6642D1E7DDC602074E54B6251BC85DAD3E309B78AAADFDCDB75FB5679
                                                                                                                                                                                                          SHA-512:22D3D3C982DDBA6963207D2A053750D4FB6DB23765314466C9E5123E353062C48D435BCE9F94B6DA2D1484358BCFE322D5008EDBAEB3F1BF9004249A377331B3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:SQLite format 3......@ .......W...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5915
                                                                                                                                                                                                          Entropy (8bit):4.80122011527789
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:stk/vmus130bDuG8zbd81h6Cb7/x+6MhmuecmAe08IMR7K:stovbs7GkR8vbV+FiAUdhK
                                                                                                                                                                                                          MD5:360EE4A18694FF83125F07B17678C3D3
                                                                                                                                                                                                          SHA1:D5FABD5856A6B7C2F7E68367DBDC6841CB253625
                                                                                                                                                                                                          SHA-256:6771BC3356A624ECBA7EC4D04A810E4F384D6DBBB688B3FA54842977008EC173
                                                                                                                                                                                                          SHA-512:C9AEDCDCE5F7B0B003EB7E40CF408390AC370DA478E435C6240E21AB54F405564A196262BA759D9BAACF3D991811AC20BB447AC7164AD4B46067DBF074A872EA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380837539873096","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":984,"browser_content_container_width":1066,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13380837539816342","domain_diversity":{"last_reporting_timestamp":"13380837539872495"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6780
                                                                                                                                                                                                          Entropy (8bit):5.580725368427875
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:vZirPlf/ROoBpkF5d17ig7VaTEv9V5h5pg5vezodIU8/SpsA5IOrMn3YPo0MG6+1:IDr/M9l5/SpFIOAn3go0iuv
                                                                                                                                                                                                          MD5:5A6DC1B012949627E61D42CB30B07D85
                                                                                                                                                                                                          SHA1:BB63DFD62A8B69906AF45DEF7A1450901A893750
                                                                                                                                                                                                          SHA-256:BB8C41260C34FDE783F53D658AAA6B3407538100004CEF6D01A9DA20019DC59C
                                                                                                                                                                                                          SHA-512:53DF35934118AFD8565A11F95AC644D82E386A8BC854B5F05B039A378035D593D0D3BB8874B1D3EA8CB00927FC7C4912AE2BBDAFDD8F09FD685E0B5250569FDC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380837539484093","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380837539484093","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):301
                                                                                                                                                                                                          Entropy (8bit):5.291753689898151
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfvTi+q2PoS1rauRQ54rK+IFUtDfvTmZmwFfvbVkwOoS1rauRQ54rUeLJ:79i+vgS1rjO553FUtfm/ZV5LS1rjO5qJ
                                                                                                                                                                                                          MD5:8B5CD8E221B17FA29701521FDADC0662
                                                                                                                                                                                                          SHA1:7EA85371C12C6CDF329975EEB9781B335BC0AD63
                                                                                                                                                                                                          SHA-256:0D70FFE898ABD568236931ED343B6BBBCE4B5295694FDB2D8839640773F000EE
                                                                                                                                                                                                          SHA-512:514B053A7B14FE38604C661C6253DC4F1F93C1B3E16A8EFE1ED8E8B68B50238EB2E38A1F5ECEC14DE5D6F0ECA188EDC49F6E8FF1A46DD061B643639667B4FFDA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:15.035 42c Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db/MANIFEST-000001.2025/01/08-14:20:15.035 42c Recovering log #3.2025/01/08-14:20:15.038 42c Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):301
                                                                                                                                                                                                          Entropy (8bit):5.291753689898151
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfvTi+q2PoS1rauRQ54rK+IFUtDfvTmZmwFfvbVkwOoS1rauRQ54rUeLJ:79i+vgS1rjO553FUtfm/ZV5LS1rjO5qJ
                                                                                                                                                                                                          MD5:8B5CD8E221B17FA29701521FDADC0662
                                                                                                                                                                                                          SHA1:7EA85371C12C6CDF329975EEB9781B335BC0AD63
                                                                                                                                                                                                          SHA-256:0D70FFE898ABD568236931ED343B6BBBCE4B5295694FDB2D8839640773F000EE
                                                                                                                                                                                                          SHA-512:514B053A7B14FE38604C661C6253DC4F1F93C1B3E16A8EFE1ED8E8B68B50238EB2E38A1F5ECEC14DE5D6F0ECA188EDC49F6E8FF1A46DD061B643639667B4FFDA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:15.035 42c Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db/MANIFEST-000001.2025/01/08-14:20:15.035 42c Recovering log #3.2025/01/08-14:20:15.038 42c Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):301
                                                                                                                                                                                                          Entropy (8bit):5.291753689898151
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfvTi+q2PoS1rauRQ54rK+IFUtDfvTmZmwFfvbVkwOoS1rauRQ54rUeLJ:79i+vgS1rjO553FUtfm/ZV5LS1rjO5qJ
                                                                                                                                                                                                          MD5:8B5CD8E221B17FA29701521FDADC0662
                                                                                                                                                                                                          SHA1:7EA85371C12C6CDF329975EEB9781B335BC0AD63
                                                                                                                                                                                                          SHA-256:0D70FFE898ABD568236931ED343B6BBBCE4B5295694FDB2D8839640773F000EE
                                                                                                                                                                                                          SHA-512:514B053A7B14FE38604C661C6253DC4F1F93C1B3E16A8EFE1ED8E8B68B50238EB2E38A1F5ECEC14DE5D6F0ECA188EDC49F6E8FF1A46DD061B643639667B4FFDA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:15.035 42c Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db/MANIFEST-000001.2025/01/08-14:20:15.035 42c Recovering log #3.2025/01/08-14:20:15.038 42c Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):301
                                                                                                                                                                                                          Entropy (8bit):5.291753689898151
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfvTi+q2PoS1rauRQ54rK+IFUtDfvTmZmwFfvbVkwOoS1rauRQ54rUeLJ:79i+vgS1rjO553FUtfm/ZV5LS1rjO5qJ
                                                                                                                                                                                                          MD5:8B5CD8E221B17FA29701521FDADC0662
                                                                                                                                                                                                          SHA1:7EA85371C12C6CDF329975EEB9781B335BC0AD63
                                                                                                                                                                                                          SHA-256:0D70FFE898ABD568236931ED343B6BBBCE4B5295694FDB2D8839640773F000EE
                                                                                                                                                                                                          SHA-512:514B053A7B14FE38604C661C6253DC4F1F93C1B3E16A8EFE1ED8E8B68B50238EB2E38A1F5ECEC14DE5D6F0ECA188EDC49F6E8FF1A46DD061B643639667B4FFDA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:15.035 42c Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db/MANIFEST-000001.2025/01/08-14:20:15.035 42c Recovering log #3.2025/01/08-14:20:15.038 42c Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):286
                                                                                                                                                                                                          Entropy (8bit):3.802197129858975
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:G0Xtqcsqc9Ct3msNJ4mv1m9p//3mktqc3nqcfsl3qcs:G0nYUtTNop//733Bfslxs
                                                                                                                                                                                                          MD5:F0A75ADFF5AB671B5540F496D2C05096
                                                                                                                                                                                                          SHA1:3699B2A300C62F97FDD91E6BB6BC056EC8221C28
                                                                                                                                                                                                          SHA-256:14B8CCE5C197EDB9D314CBD23EE2A4290950F846004615974948A85604FD15FD
                                                                                                                                                                                                          SHA-512:2FC227BA0F464144273DE11455422D31A3717718DF5C2F26397F12FB6B184ECF430CAF7AACEA99627EC17E2EA136AE1EF2696496C4EA7C2F4112BC33257ACB23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.......KD.................__global... ..!...................__global... ..u...................__global... .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):319
                                                                                                                                                                                                          Entropy (8bit):5.317554142334224
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfIRxSN+q2PoS1rauRQ54rzAdIFUtDfIqrWZmwFfIqrSVkwOoS1rauRQ54rzId:7VN+vgS1rjO5uFUttq/LGV5LS1rjO5RJ
                                                                                                                                                                                                          MD5:01B27CFDAB72C23E4960E720C5840A3D
                                                                                                                                                                                                          SHA1:11A42AD1AF0F25378B1548B1F5CC9F77F0F49A06
                                                                                                                                                                                                          SHA-256:7C2879F3147E79080D537BAEAE30291ABD2F7A900738F739CF19CF7E65B61AC7
                                                                                                                                                                                                          SHA-512:AB45D15E31A942D8C1DC597EF595C38DD62A23C389241720EC39680DFD58DE415BB17875C4B4DA05F4555CACF4BDE06E3FA58DE8626DDB10E00406ABC7616690
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:14.998 42c Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db\metadata/MANIFEST-000001.2025/01/08-14:20:14.999 42c Recovering log #3.2025/01/08-14:20:14.999 42c Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):319
                                                                                                                                                                                                          Entropy (8bit):5.317554142334224
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfIRxSN+q2PoS1rauRQ54rzAdIFUtDfIqrWZmwFfIqrSVkwOoS1rauRQ54rzId:7VN+vgS1rjO5uFUttq/LGV5LS1rjO5RJ
                                                                                                                                                                                                          MD5:01B27CFDAB72C23E4960E720C5840A3D
                                                                                                                                                                                                          SHA1:11A42AD1AF0F25378B1548B1F5CC9F77F0F49A06
                                                                                                                                                                                                          SHA-256:7C2879F3147E79080D537BAEAE30291ABD2F7A900738F739CF19CF7E65B61AC7
                                                                                                                                                                                                          SHA-512:AB45D15E31A942D8C1DC597EF595C38DD62A23C389241720EC39680DFD58DE415BB17875C4B4DA05F4555CACF4BDE06E3FA58DE8626DDB10E00406ABC7616690
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:14.998 42c Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db\metadata/MANIFEST-000001.2025/01/08-14:20:14.999 42c Recovering log #3.2025/01/08-14:20:14.999 42c Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):319
                                                                                                                                                                                                          Entropy (8bit):5.317554142334224
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfIRxSN+q2PoS1rauRQ54rzAdIFUtDfIqrWZmwFfIqrSVkwOoS1rauRQ54rzId:7VN+vgS1rjO5uFUttq/LGV5LS1rjO5RJ
                                                                                                                                                                                                          MD5:01B27CFDAB72C23E4960E720C5840A3D
                                                                                                                                                                                                          SHA1:11A42AD1AF0F25378B1548B1F5CC9F77F0F49A06
                                                                                                                                                                                                          SHA-256:7C2879F3147E79080D537BAEAE30291ABD2F7A900738F739CF19CF7E65B61AC7
                                                                                                                                                                                                          SHA-512:AB45D15E31A942D8C1DC597EF595C38DD62A23C389241720EC39680DFD58DE415BB17875C4B4DA05F4555CACF4BDE06E3FA58DE8626DDB10E00406ABC7616690
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:14.998 42c Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db\metadata/MANIFEST-000001.2025/01/08-14:20:14.999 42c Recovering log #3.2025/01/08-14:20:14.999 42c Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):319
                                                                                                                                                                                                          Entropy (8bit):5.317554142334224
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:iOBfIRxSN+q2PoS1rauRQ54rzAdIFUtDfIqrWZmwFfIqrSVkwOoS1rauRQ54rzId:7VN+vgS1rjO5uFUttq/LGV5LS1rjO5RJ
                                                                                                                                                                                                          MD5:01B27CFDAB72C23E4960E720C5840A3D
                                                                                                                                                                                                          SHA1:11A42AD1AF0F25378B1548B1F5CC9F77F0F49A06
                                                                                                                                                                                                          SHA-256:7C2879F3147E79080D537BAEAE30291ABD2F7A900738F739CF19CF7E65B61AC7
                                                                                                                                                                                                          SHA-512:AB45D15E31A942D8C1DC597EF595C38DD62A23C389241720EC39680DFD58DE415BB17875C4B4DA05F4555CACF4BDE06E3FA58DE8626DDB10E00406ABC7616690
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:2025/01/08-14:20:14.998 42c Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db\metadata/MANIFEST-000001.2025/01/08-14:20:14.999 42c Recovering log #3.2025/01/08-14:20:14.999 42c Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                          Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                          MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                          SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                          SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                          SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):262512
                                                                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:LsNlz/a:Ls3ja
                                                                                                                                                                                                          MD5:B49079AE902BED68EC66920A8C809789
                                                                                                                                                                                                          SHA1:8F38CC4D7857CE8CBA07DBB4D736D8C3771284D9
                                                                                                                                                                                                          SHA-256:864DE4E21D2255ABD53DDA63EC010290DD76589D537CD3A99F8580FB2166F14D
                                                                                                                                                                                                          SHA-512:C6DDB8A65D8DE2A97F24EC6B61FB388FC864309AF702FA44F04DF245774FD82CC0CBB1E03D528A780657D3313716EFE4C52DBE6AC4D1DB9C0EA068F616AB1A2F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.........................................s^../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                          Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                          MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                          SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                          SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                          SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):262512
                                                                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:LsNlGl:Ls3Gl
                                                                                                                                                                                                          MD5:3B652BB08E198DFD94D5FB94BA12D654
                                                                                                                                                                                                          SHA1:74A16924FDD1DC095FF032118469A754C5DD7117
                                                                                                                                                                                                          SHA-256:170B6E26D9DAF4661B907FE209D1D6AA3A27CD124C83A5D4E88D0F513E32EB58
                                                                                                                                                                                                          SHA-512:D9A9919CA1A9CC12E4D710EBA5FC93058FF0C2A12564E9D2D0E09E1CEF251136E98168F2B2920B1A1DE5CBF8B3E430ACB221F778B56A48911E7BBF361EBD42E6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.........................................-_../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                          MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                          SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                          SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                          SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:117.0.2045.47
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):950
                                                                                                                                                                                                          Entropy (8bit):5.685719972140337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:YKWJu5rrtWibEHKjdFXENBEaeCxdWO0zLbvX9YQQRCYfYg:YqfNbNdMBEZW7y3vbB0
                                                                                                                                                                                                          MD5:E3FB631AF1B9083BC0891DB93771D03E
                                                                                                                                                                                                          SHA1:8E5650DD26FB3E79B0C627C07072450157F758C8
                                                                                                                                                                                                          SHA-256:79C715C1A64E31E27BBF2B2236E415D5B117FB2EFE27111A8E50C5FAC9F92FB0
                                                                                                                                                                                                          SHA-512:213768A4D8A3EBB80EB7D3F83C8BA3BFE5B6AEB797085ADB9F17EEF6C87C44967B9F51C0E893CAF619BDD8765EE255D881BE6C8B3B3926E2D7739794E1374DAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/zOmlJi9ckNfA6dejtcUdz5Cy/WakOgpM8n+auCo/7rZ7WA=="},"uninstall_metrics":{"installation_date2":"1736363939"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":4807,"pseudo_low_entropy_source":7055,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13380837539267366","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):950
                                                                                                                                                                                                          Entropy (8bit):5.685719972140337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:YKWJu5rrtWibEHKjdFXENBEaeCxdWO0zLbvX9YQQRCYfYg:YqfNbNdMBEZW7y3vbB0
                                                                                                                                                                                                          MD5:E3FB631AF1B9083BC0891DB93771D03E
                                                                                                                                                                                                          SHA1:8E5650DD26FB3E79B0C627C07072450157F758C8
                                                                                                                                                                                                          SHA-256:79C715C1A64E31E27BBF2B2236E415D5B117FB2EFE27111A8E50C5FAC9F92FB0
                                                                                                                                                                                                          SHA-512:213768A4D8A3EBB80EB7D3F83C8BA3BFE5B6AEB797085ADB9F17EEF6C87C44967B9F51C0E893CAF619BDD8765EE255D881BE6C8B3B3926E2D7739794E1374DAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/zOmlJi9ckNfA6dejtcUdz5Cy/WakOgpM8n+auCo/7rZ7WA=="},"uninstall_metrics":{"installation_date2":"1736363939"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":4807,"pseudo_low_entropy_source":7055,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13380837539267366","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):950
                                                                                                                                                                                                          Entropy (8bit):5.685719972140337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:YKWJu5rrtWibEHKjdFXENBEaeCxdWO0zLbvX9YQQRCYfYg:YqfNbNdMBEZW7y3vbB0
                                                                                                                                                                                                          MD5:E3FB631AF1B9083BC0891DB93771D03E
                                                                                                                                                                                                          SHA1:8E5650DD26FB3E79B0C627C07072450157F758C8
                                                                                                                                                                                                          SHA-256:79C715C1A64E31E27BBF2B2236E415D5B117FB2EFE27111A8E50C5FAC9F92FB0
                                                                                                                                                                                                          SHA-512:213768A4D8A3EBB80EB7D3F83C8BA3BFE5B6AEB797085ADB9F17EEF6C87C44967B9F51C0E893CAF619BDD8765EE255D881BE6C8B3B3926E2D7739794E1374DAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/zOmlJi9ckNfA6dejtcUdz5Cy/WakOgpM8n+auCo/7rZ7WA=="},"uninstall_metrics":{"installation_date2":"1736363939"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":4807,"pseudo_low_entropy_source":7055,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13380837539267366","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):950
                                                                                                                                                                                                          Entropy (8bit):5.685719972140337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:YKWJu5rrtWibEHKjdFXENBEaeCxdWO0zLbvX9YQQRCYfYg:YqfNbNdMBEZW7y3vbB0
                                                                                                                                                                                                          MD5:E3FB631AF1B9083BC0891DB93771D03E
                                                                                                                                                                                                          SHA1:8E5650DD26FB3E79B0C627C07072450157F758C8
                                                                                                                                                                                                          SHA-256:79C715C1A64E31E27BBF2B2236E415D5B117FB2EFE27111A8E50C5FAC9F92FB0
                                                                                                                                                                                                          SHA-512:213768A4D8A3EBB80EB7D3F83C8BA3BFE5B6AEB797085ADB9F17EEF6C87C44967B9F51C0E893CAF619BDD8765EE255D881BE6C8B3B3926E2D7739794E1374DAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/zOmlJi9ckNfA6dejtcUdz5Cy/WakOgpM8n+auCo/7rZ7WA=="},"uninstall_metrics":{"installation_date2":"1736363939"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":4807,"pseudo_low_entropy_source":7055,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13380837539267366","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):950
                                                                                                                                                                                                          Entropy (8bit):5.685719972140337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:YKWJu5rrtWibEHKjdFXENBEaeCxdWO0zLbvX9YQQRCYfYg:YqfNbNdMBEZW7y3vbB0
                                                                                                                                                                                                          MD5:E3FB631AF1B9083BC0891DB93771D03E
                                                                                                                                                                                                          SHA1:8E5650DD26FB3E79B0C627C07072450157F758C8
                                                                                                                                                                                                          SHA-256:79C715C1A64E31E27BBF2B2236E415D5B117FB2EFE27111A8E50C5FAC9F92FB0
                                                                                                                                                                                                          SHA-512:213768A4D8A3EBB80EB7D3F83C8BA3BFE5B6AEB797085ADB9F17EEF6C87C44967B9F51C0E893CAF619BDD8765EE255D881BE6C8B3B3926E2D7739794E1374DAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/zOmlJi9ckNfA6dejtcUdz5Cy/WakOgpM8n+auCo/7rZ7WA=="},"uninstall_metrics":{"installation_date2":"1736363939"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":4807,"pseudo_low_entropy_source":7055,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13380837539267366","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):950
                                                                                                                                                                                                          Entropy (8bit):5.685719972140337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:YKWJu5rrtWibEHKjdFXENBEaeCxdWO0zLbvX9YQQRCYfYg:YqfNbNdMBEZW7y3vbB0
                                                                                                                                                                                                          MD5:E3FB631AF1B9083BC0891DB93771D03E
                                                                                                                                                                                                          SHA1:8E5650DD26FB3E79B0C627C07072450157F758C8
                                                                                                                                                                                                          SHA-256:79C715C1A64E31E27BBF2B2236E415D5B117FB2EFE27111A8E50C5FAC9F92FB0
                                                                                                                                                                                                          SHA-512:213768A4D8A3EBB80EB7D3F83C8BA3BFE5B6AEB797085ADB9F17EEF6C87C44967B9F51C0E893CAF619BDD8765EE255D881BE6C8B3B3926E2D7739794E1374DAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/zOmlJi9ckNfA6dejtcUdz5Cy/WakOgpM8n+auCo/7rZ7WA=="},"uninstall_metrics":{"installation_date2":"1736363939"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":4807,"pseudo_low_entropy_source":7055,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13380837539267366","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):950
                                                                                                                                                                                                          Entropy (8bit):5.685719972140337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:YKWJu5rrtWibEHKjdFXENBEaeCxdWO0zLbvX9YQQRCYfYg:YqfNbNdMBEZW7y3vbB0
                                                                                                                                                                                                          MD5:E3FB631AF1B9083BC0891DB93771D03E
                                                                                                                                                                                                          SHA1:8E5650DD26FB3E79B0C627C07072450157F758C8
                                                                                                                                                                                                          SHA-256:79C715C1A64E31E27BBF2B2236E415D5B117FB2EFE27111A8E50C5FAC9F92FB0
                                                                                                                                                                                                          SHA-512:213768A4D8A3EBB80EB7D3F83C8BA3BFE5B6AEB797085ADB9F17EEF6C87C44967B9F51C0E893CAF619BDD8765EE255D881BE6C8B3B3926E2D7739794E1374DAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/zOmlJi9ckNfA6dejtcUdz5Cy/WakOgpM8n+auCo/7rZ7WA=="},"uninstall_metrics":{"installation_date2":"1736363939"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":4807,"pseudo_low_entropy_source":7055,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13380837539267366","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):950
                                                                                                                                                                                                          Entropy (8bit):5.685719972140337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:YKWJu5rrtWibEHKjdFXENBEaeCxdWO0zLbvX9YQQRCYfYg:YqfNbNdMBEZW7y3vbB0
                                                                                                                                                                                                          MD5:E3FB631AF1B9083BC0891DB93771D03E
                                                                                                                                                                                                          SHA1:8E5650DD26FB3E79B0C627C07072450157F758C8
                                                                                                                                                                                                          SHA-256:79C715C1A64E31E27BBF2B2236E415D5B117FB2EFE27111A8E50C5FAC9F92FB0
                                                                                                                                                                                                          SHA-512:213768A4D8A3EBB80EB7D3F83C8BA3BFE5B6AEB797085ADB9F17EEF6C87C44967B9F51C0E893CAF619BDD8765EE255D881BE6C8B3B3926E2D7739794E1374DAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/zOmlJi9ckNfA6dejtcUdz5Cy/WakOgpM8n+auCo/7rZ7WA=="},"uninstall_metrics":{"installation_date2":"1736363939"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":4807,"pseudo_low_entropy_source":7055,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13380837539267366","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):950
                                                                                                                                                                                                          Entropy (8bit):5.685719972140337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:YKWJu5rrtWibEHKjdFXENBEaeCxdWO0zLbvX9YQQRCYfYg:YqfNbNdMBEZW7y3vbB0
                                                                                                                                                                                                          MD5:E3FB631AF1B9083BC0891DB93771D03E
                                                                                                                                                                                                          SHA1:8E5650DD26FB3E79B0C627C07072450157F758C8
                                                                                                                                                                                                          SHA-256:79C715C1A64E31E27BBF2B2236E415D5B117FB2EFE27111A8E50C5FAC9F92FB0
                                                                                                                                                                                                          SHA-512:213768A4D8A3EBB80EB7D3F83C8BA3BFE5B6AEB797085ADB9F17EEF6C87C44967B9F51C0E893CAF619BDD8765EE255D881BE6C8B3B3926E2D7739794E1374DAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/zOmlJi9ckNfA6dejtcUdz5Cy/WakOgpM8n+auCo/7rZ7WA=="},"uninstall_metrics":{"installation_date2":"1736363939"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":4807,"pseudo_low_entropy_source":7055,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13380837539267366","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):950
                                                                                                                                                                                                          Entropy (8bit):5.685719972140337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:YKWJu5rrtWibEHKjdFXENBEaeCxdWO0zLbvX9YQQRCYfYg:YqfNbNdMBEZW7y3vbB0
                                                                                                                                                                                                          MD5:E3FB631AF1B9083BC0891DB93771D03E
                                                                                                                                                                                                          SHA1:8E5650DD26FB3E79B0C627C07072450157F758C8
                                                                                                                                                                                                          SHA-256:79C715C1A64E31E27BBF2B2236E415D5B117FB2EFE27111A8E50C5FAC9F92FB0
                                                                                                                                                                                                          SHA-512:213768A4D8A3EBB80EB7D3F83C8BA3BFE5B6AEB797085ADB9F17EEF6C87C44967B9F51C0E893CAF619BDD8765EE255D881BE6C8B3B3926E2D7739794E1374DAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/zOmlJi9ckNfA6dejtcUdz5Cy/WakOgpM8n+auCo/7rZ7WA=="},"uninstall_metrics":{"installation_date2":"1736363939"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":4807,"pseudo_low_entropy_source":7055,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13380837539267366","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                          Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                          MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                          SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                          SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                          SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):262512
                                                                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:LsNlx:Ls3
                                                                                                                                                                                                          MD5:C04B51E157AE18CA34A162558B0E15D3
                                                                                                                                                                                                          SHA1:8C0B23DA475CAA6EC9D674FFFC9C87F69325D8BF
                                                                                                                                                                                                          SHA-256:16B08629ECEDA362907A262E4E099ED9BBF6C009CEB416380E22D0FC4BDC4DCE
                                                                                                                                                                                                          SHA-512:A5A12E5DB9D3652D4479670E3C8D918ACB88FF9CDCC6E96B5386D0F7EF9FA3C3B6F97D60A43BF617394051B4320B85C2AB5A678105DBF28A875EB203DDDED9DE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:........................................].U../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):85
                                                                                                                                                                                                          Entropy (8bit):4.3488360343066725
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQan:YQ3Kq9X0dMgAEiLIM
                                                                                                                                                                                                          MD5:BC6142469CD7DADF107BE9AD87EA4753
                                                                                                                                                                                                          SHA1:72A9AA05003FAB742B0E4DC4C5D9EDA6B9F7565C
                                                                                                                                                                                                          SHA-256:B26DA4F8C7E283AA74386DA0229D66AF14A37986B8CA828E054FC932F68DD557
                                                                                                                                                                                                          SHA-512:47D1A67A16F5DC6D50556C5296E65918F0A2FCAD0E8CEE5795B100FE8CD89EAF5E1FD67691E8A57AF3677883A5D8F104723B1901D11845B286474C8AC56F6182
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":0}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):950
                                                                                                                                                                                                          Entropy (8bit):5.685719972140337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:YKWJu5rrtWibEHKjdFXENBEaeCxdWO0zLbvX9YQQRCYfYg:YqfNbNdMBEZW7y3vbB0
                                                                                                                                                                                                          MD5:E3FB631AF1B9083BC0891DB93771D03E
                                                                                                                                                                                                          SHA1:8E5650DD26FB3E79B0C627C07072450157F758C8
                                                                                                                                                                                                          SHA-256:79C715C1A64E31E27BBF2B2236E415D5B117FB2EFE27111A8E50C5FAC9F92FB0
                                                                                                                                                                                                          SHA-512:213768A4D8A3EBB80EB7D3F83C8BA3BFE5B6AEB797085ADB9F17EEF6C87C44967B9F51C0E893CAF619BDD8765EE255D881BE6C8B3B3926E2D7739794E1374DAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/zOmlJi9ckNfA6dejtcUdz5Cy/WakOgpM8n+auCo/7rZ7WA=="},"uninstall_metrics":{"installation_date2":"1736363939"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":4807,"pseudo_low_entropy_source":7055,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13380837539267366","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2053
                                                                                                                                                                                                          Entropy (8bit):5.450777806452071
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:YDEFMsFiHC0afNbNdgL5ntXHB+TdrxQBEZW7AR3TbBG/d2a:PNkC1fRDgtRBM2OZWY3TbI4a
                                                                                                                                                                                                          MD5:38D5FB8BE0DC11D627A0F07B7ADA207C
                                                                                                                                                                                                          SHA1:4FF68F322451CCC34DA3928209B4DCE12F227CB0
                                                                                                                                                                                                          SHA-256:BFB4DE8E26DFB21F41F14A40BB2AB0C0BA6374666AC9F2B645DF8E8AF98A1999
                                                                                                                                                                                                          SHA-512:87437720BDD09EC77DBBE993B1DE99D715E174D108D73786FCC9DC31F69366D2DB617CA844F11F9BAC083065903B40BFD225B7EA8FDF8FBAC66344D2FEFB210B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACZ1UZQRuW7S6E0tjZR8abEEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACn+j18InU6hAimGzXzmYTWF+cdWQlDASZU6jWQ3pxbngAAAAAOgAAAAAIAACAAAABtH9uyYyYyaYOig8JgFVCbJYrDRdPaeUyCcWRE9Vr0kzAAAAAi9aVe0cajHnWUVwbup8lIK8EWF5/rCHmZNxJ9sJYgqV6R32863mbEsFnkn50Xp/FAAAAAtnsq4didu2tpZ/s10qTpB722TvlZyGC7JIQOjhF/zOmlJi9ckNfA6dejtcUdz5Cy/WakOgpM8n+auCo/7rZ7WA=="},"policy":{"last_statistics_update":"13380837539402323"},"profile":{"info_cache":{},"profile_counts_reported":"13380837539430733","profiles_order":[]},
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):293720
                                                                                                                                                                                                          Entropy (8bit):6.344969974625324
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:gmTGizQ8x11SwEpAgNQlTkGixObSY1QNwfeaa1m3XXz7pzGgQd3zsobQZFRaY0WJ:wizpzqISWawfVj3nzdGMiYtas+K
                                                                                                                                                                                                          MD5:FCD21F8A189F9427083D19AD84FE7FF9
                                                                                                                                                                                                          SHA1:F600A41649F53D3350DBAB4F19927E20E3D92871
                                                                                                                                                                                                          SHA-256:F1E12ADD6FE3885608AF8E5A9E61716DCE1F045E7BA99456EDF7B5649A1C2724
                                                                                                                                                                                                          SHA-512:9C6E9CE189E79AB178265E81D986713485A37F8925DE583C5A21A8A8E91853B3B279BEBEB54FC8A984D2B1C10CF92FFA57B8673827D8EBAD69266CB21E1EE7BB
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........P^...^...^.......[..............T...N...W...N...N...N...`.......S...^...........\......._...^.m._......._...Rich^...........................PE..d.....Ig.........."....).............2.........@....................................i5....`.................................................@...x.......h........2...R..X)...........N..p....................P..(...@M..@............................................text............................... ..`.rdata..v...........................@..@.data....%..........................@....pdata...2.......4..................@..@.rsrc...h...........................@..@.reloc...............J..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1000), with no line terminators
                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                          Size (bytes):1000
                                                                                                                                                                                                          Entropy (8bit):5.542850783363727
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:jgsCchjVjwXA8zyqYJkh7ik7ze+ZXkSTtd2OAKlKis83A1:jgzcLjv8vIc7ikHXXk66KlKiM1
                                                                                                                                                                                                          MD5:604A16C2F70E17055F76C7C7F1222E10
                                                                                                                                                                                                          SHA1:B2B4994FC365487AF6FCFDB4527315E131847C70
                                                                                                                                                                                                          SHA-256:22869AE1E6B271D1056C0E842BCA7F67AA499042570700AF1CC911ECD9E78199
                                                                                                                                                                                                          SHA-512:5E9889B8B319F82CEA3EAE37301D5DE924C4DB003AED2C0CA7BB4427C628F26573BA28435545361BA5606679BA6723AB1A9AFA34A9AB9C48BC0F728AC8B44AC2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview: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
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):32038
                                                                                                                                                                                                          Entropy (8bit):5.431378038504933
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:UGauOOFjcJlokq0Wbn3P3U9VA0N5YPWRss7o3nkrk:jPFwq0WbfU9VA0sp
                                                                                                                                                                                                          MD5:EE33610B997D7705364AD909CF5D7909
                                                                                                                                                                                                          SHA1:0093B630BF297952E7FEE78ED21F8BF812E9B436
                                                                                                                                                                                                          SHA-256:11C2CA92834C4BEE2A331B3DAF14679B4B9D7DD32430FEF702B503A8CE96F8B1
                                                                                                                                                                                                          SHA-512:B2ADD74DF99BE5CD012AB767DF0274E87E5D9C35D360E3FF71C13C3880857C72B24DF0CDF1EF5123F006F603E6A5C87556B52646B305ABDD65D0A4F685C58A41
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... ................................g...................................................g.......g...........................................................g....................................................................................................................................................................................................................................................................................................................................v..x................x..x.............................~..c..T..............T..c...........................W..|'..V..................U..|'..W........................)..w.......................x...)........................}...~.......................~...}.............................~...........................~..............................~..w..........................w..~.......
                                                                                                                                                                                                          Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1835008
                                                                                                                                                                                                          Entropy (8bit):4.553600472286589
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:y2oMAqtcGlGl1axal8Y0z2FkwMa52IQlyu8lgeiJwu81uw6BPPzHd9C:SMwq2q/18lHssa3z
                                                                                                                                                                                                          MD5:A5A2DFDF51A3F70B299F014CF30DA354
                                                                                                                                                                                                          SHA1:300097F9A5F0B32FCE10F33B6023FFC2B431B544
                                                                                                                                                                                                          SHA-256:3076C142C04E76D48CFD386E7FE9E06F3AC61C5CD87F9F6EB52CCB52AD17335A
                                                                                                                                                                                                          SHA-512:81E811B19C86AA46699672420C67FB84BAD00F6A621F8A80E0934CAF035FA014842BEDB410BE085285F17AA3D9C6B23A612BCED7E2068B615B64C591F2100842
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:regfV...V....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmN..+.b..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4734), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4734
                                                                                                                                                                                                          Entropy (8bit):5.842602001741564
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaKJ8UC6l:12cV9sT3AW7NIzXJ8Ux
                                                                                                                                                                                                          MD5:684017F4BD10A567AB111ABAEB9ABD20
                                                                                                                                                                                                          SHA1:570DCA2D8BA5AD9CBF8ADC50EAA7560254DCEC70
                                                                                                                                                                                                          SHA-256:1412149A6FC98B6C0079004428BBE6253012A443B3DECC892B3C1379CC91F905
                                                                                                                                                                                                          SHA-512:D9B87D1DB97B62281BD0DD84125131A802A3BF65438A53FE72BC88C3A906D0C28CCD2DF3F9324E6CEBC5ABE2E0833BE4C933393BF032EACFDA8042E8720D1B73
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14408)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):475953
                                                                                                                                                                                                          Entropy (8bit):5.62802679320212
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:N4PAi5CFA2YnsmQ8fGZ1HcRCrZHe5xAoEZMf3//xfFpuT+bojN:GPJ5om9fG7Hc81e528jsN
                                                                                                                                                                                                          MD5:CFD7440B8A1DDDFCF2B858D03304B118
                                                                                                                                                                                                          SHA1:7E09D06C7B85F2936B1760CAB1EF9F9FBAFEE314
                                                                                                                                                                                                          SHA-256:11591EB0EFAACBE44129BC28B839946E2C8B47477C5D3D9C2907374A03603B4B
                                                                                                                                                                                                          SHA-512:77C9B8F9ACAB529F1905ADBB370026D209B0439514C3777C18B222494E6CB0552CE414F043018A97199ADECC1CCA70367C8A91DD954A374507A17091685BBDD6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-VFQWFX3X1C
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":39,"vtp_rules":["list","pcapp\\.store","pcappstore\\.download"],"tag_id":11},{"function":"__ogt_ga_send","priority":29,"vtp_value":true,"tag_id":13},{"function":"__ogt_referral_exclusion","priority":29,"vtp_includeConditions":["list","veryfast\\.io"],"tag_id":14},{"function":"__ogt_session_timeout","priority":29,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":29,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionTy
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4715), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4715
                                                                                                                                                                                                          Entropy (8bit):5.831634695655553
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTa9J0UCk:12cV9sT3AW7NIz4J0UP
                                                                                                                                                                                                          MD5:D0C37FA3A5432AF2DAE53A68B17E0A36
                                                                                                                                                                                                          SHA1:AA4114BE371909AB855DE4736767E1B578D8FEE8
                                                                                                                                                                                                          SHA-256:4498A0313AB3756C810ED78F684DAC97A5ECB3252A9078153AE1211E4E49D7A1
                                                                                                                                                                                                          SHA-512:D39652CA41790AC6B49B2A7177428105FA0551AC5DB590C5AA4CFB49CFA753913D8B29E2BEBBF9E1416BC21E4386CC58EF5382CFD56E3F96A680D6E4237EADD0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1736363930593&cv=11&fst=1736363930593&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14408)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):449217
                                                                                                                                                                                                          Entropy (8bit):5.629148023044389
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:N4PAi2YnsmQ8XwZ1HcRCrZHe5NAoEZMf3/SxfFpuT+bojv:GPJym9Xw7Hc81e5aBjsv
                                                                                                                                                                                                          MD5:EED20C29E02EFBCDEE47F017290232BC
                                                                                                                                                                                                          SHA1:6155472C2560E9D69151ACF6FB2E4AE81CCC152E
                                                                                                                                                                                                          SHA-256:4BB3AFE73E35995A18A9BCD0A80D26648A35053E6888BDC2B318430C45D086AD
                                                                                                                                                                                                          SHA-512:3BD72DABBA0419641CFE347C579DF78636FD09BEA43705F249180AC4EF6563FDA0AFCCF37AD097E2727D211736D14BAE66C52F6564AE70504A9BCC814FD37D49
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-VFQWFX3X1C&l=dataLayer&cx=c&gtm=45be4cc1v9103256652za200
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":39,"vtp_rules":["list","pcapp\\.store","pcappstore\\.download"],"tag_id":11},{"function":"__ogt_ga_send","priority":29,"vtp_value":true,"tag_id":13},{"function":"__ogt_referral_exclusion","priority":29,"vtp_includeConditions":["list","veryfast\\.io"],"tag_id":14},{"function":"__ogt_session_timeout","priority":29,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":29,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionTy
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7410
                                                                                                                                                                                                          Entropy (8bit):4.440225293496907
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:6ZKqHiIPAqy0JviDla8w9miUDt1R94ExJ4NrKw1KSs0za:6ZxoqUla8HR94ExJ4NWw1K302
                                                                                                                                                                                                          MD5:2CBB3A4955B0C4EE9ADE91266AEE50A2
                                                                                                                                                                                                          SHA1:F4A7287ED6CE028BFF8E073FAD691C593099C1B3
                                                                                                                                                                                                          SHA-256:189F44B079D9299F16CD11E54C7E6A8E7E336998DF6A23A25444DBC5A7050DDD
                                                                                                                                                                                                          SHA-512:67FF6AC6A29FC39B9936315146A054605B671D22D1F4B09BE28B70201457739C84F795D050D871E9004F71FC0970CBC3E04F870488B68A5FA5F3C482C22E7511
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://repository.pcapp.store/pcapp/images/front_img/lp/lpd_installing_r2/img/done_cursor_icon.svg
                                                                                                                                                                                                          Preview:<svg width="107" height="109" viewBox="0 0 107 109" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="click_icon" filter="url(#filter0_d_539_286)"><g id="Group"><path id="Vector" d="M78.8563 41.6141C78.9042 41.5662 78.9521 41.5662 78.9521 41.5183C79 41.4704 79 41.4225 79 41.3746C79 41.3268 79 41.2789 79 41.1831C79 41.0873 78.9521 41.0394 78.9042 40.9437C78.8563 40.8479 78.8085 40.8 78.7127 40.7042C78.6648 40.6084 78.569 40.5606 78.4732 40.5127C78.3775 40.4648 78.2817 40.369 78.1859 40.3211L31.1606 17.1437C31.0648 17.0958 31.0169 17.0958 30.9211 17.0479C30.8254 17 30.7775 17 30.6817 17C30.5859 17 30.4901 17 30.3944 17C30.2986 17 30.2028 17 30.107 17C30.0113 17 29.9634 17.0479 29.9155 17.0958C29.8676 17.1437 29.8197 17.1437 29.7718 17.1916C29.7239 17.2394 29.7239 17.2873 29.6761 17.3352L28 23.8V23.8479V23.8958V23.9437V23.9915L35.8535 67.2817C35.8535 67.4253 35.9014 67.5211 35.9972 67.6169C36.0451 67.7127 36.1408 67.8084 36.2366 67.9042C36.3324 68 36.4282 68.0958 36.5718 68.1437C36.66
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3030
                                                                                                                                                                                                          Entropy (8bit):4.881732391363463
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:fHL2FgahZFgahDFgah2LCn2cLin2LHtkrwDMHrrwMMH+BjXkE:aFgahZFgahDFgahhuEc
                                                                                                                                                                                                          MD5:23DF6F3E1D5A1DB5A782F3F71FAC80CE
                                                                                                                                                                                                          SHA1:AB96966996D0EB3DD9A1353A59417FACAC966DA2
                                                                                                                                                                                                          SHA-256:8540F6C7F6B27F81F7F2AB35969886E5CEB3C00E5F16BD83C9F8FD831C7BA05D
                                                                                                                                                                                                          SHA-512:A557FAC738CD3CAD73B9FD3FA1B8833FFE433E226193621CA6E20CA0629CD4EC683F08C8FA1B475429D2E70F6CC30CE7D2738CAADC704A63FF601931B1B12B66
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://repository.pcapp.store/pcapp/images/front_img/logo/logo-dark.svg
                                                                                                                                                                                                          Preview:<svg width="90" height="90" viewBox="0 0 90 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="90" height="90" rx="20" fill="url(#paint0_linear_2257_92)"/>.<path d="M30.4698 20.7178C30.4698 16.4554 27.0144 13.0001 22.7521 13.0001C18.4897 13.0001 15.0344 16.4554 15.0344 20.7178V31.2499C15.0344 44.611 25.8694 58.2779 44.9999 58.2779C63.1725 58.2779 74.9655 44.5999 74.9655 31.2499V20.7178C74.9655 16.4554 71.5101 13.0001 67.2478 13.0001C62.9854 13.0001 59.5301 16.4554 59.5301 20.7178V31.2499C59.5301 36.0404 54.6819 43.8426 44.9999 43.8426C35.318 43.8426 30.4698 36.0404 30.4698 31.2499V20.7178Z" fill="#1B86F2"/>.<path d="M30.4698 20.7178C30.4698 16.4554 27.0144 13.0001 22.7521 13.0001C18.4897 13.0001 15.0344 16.4554 15.0344 20.7178V31.2499C15.0344 44.611 25.8694 58.2779 44.9999 58.2779C63.1725 58.2779 74.9655 44.5999 74.9655 31.2499V20.7178C74.9655 16.4554 71.5101 13.0001 67.2478 13.0001C62.9854 13.0001 59.5301 16.4554 59.5301 20.7178V31.2499C59.5301 36.0404 54.6819 43.8426 44
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1223)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19500
                                                                                                                                                                                                          Entropy (8bit):5.498773117154881
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:vclH09vODrdbmuL4Uq9XrnUWGXKsYWo19+EXenkjuBXog/U716uSxuE4h9aeBGB8:UBqmDrlmuL4DrUWahYWIQEXenyu/U8uP
                                                                                                                                                                                                          MD5:C95E13C6D4A9E7826F721ACD6CA6E8D6
                                                                                                                                                                                                          SHA1:7A96E3AA1F2ABAD2E1AA605AA043D05535716537
                                                                                                                                                                                                          SHA-256:36CD1F4E41872C8D5536DF9207FA9A7715E83C98AD5E2C8319C7BF3E89BC16D3
                                                                                                                                                                                                          SHA-512:C3955F6BD35813A60CF05625E0FA383598C2CEA93AE0C15B03B743CDA612BF8AF3BDCD570D8E1A12281BBF506E251C8E6E12F9F37D824F7CC09CA2940B941693
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/5160/sw.js?origin=https%3A%2F%2Fpcapp.store
                                                                                                                                                                                                          Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,x;a:{for(var ba=["CLOSURE_FLAGS"],A=n,B=0;B<ba.length;B++)if(A=A[ba[B]],A==null){x=null;break a}x=A}var ca=x&&x[610401301];r=ca!=null?ca:!1;var E;const da=n.navigator;E=da?da.userAgentData||null:null;function F(a){return r?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=n.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return r?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (15885), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):15885
                                                                                                                                                                                                          Entropy (8bit):5.57981867313015
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:yADg4D+lFT8X0FUrFeLFkjFqmFR7F8uFK1FfNFs+FFM8m08gr8hL89Cj8tm8078+:g7QkFkFWFYFTFZFlFsFFFZb/h8o818kh
                                                                                                                                                                                                          MD5:6A3857F1F1D29096488050EFB99006DC
                                                                                                                                                                                                          SHA1:02E98B9F8412143A222ECD9C01E47513DF6BF229
                                                                                                                                                                                                          SHA-256:211A98006F3846178AAF528D2625787AA25DA97E1CE22DB5A4F360F64C104826
                                                                                                                                                                                                          SHA-512:3F2C42BADFE9F558FFA1B12E413DD27708271ECF818B8473DCBD957ECC8C75BB9B4A794CBCBA92FA2639A69C2809B6C51AD2F96FED226F33B6B8825773650980
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/858128210?random=1736363930557&cv=11&fst=1736363930557&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1310816872.1736363931","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1310816872.1736363931\u0026ig_key=1sNHMxMzEwODE2ODcyLjE3MzYzNjM5MzE!2sZ6Zcmw!3sAAptDV6ObvNg","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s4Lqz-Q!2sZ6Zcmw!3sAAptDV6ObvNg"],"userBiddingSignals":[["7904705661","475816165","596093288","7896384790","7904283812"],null,1736363931832361],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adf
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):296777
                                                                                                                                                                                                          Entropy (8bit):5.559828592348343
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:49FitgcnsmIjz6+g0kemYasxzuZ1IwPcRCr5jR7i5NAXrkEZMf3/4Q2mNVM1:KYnsmQzIZ1HcRCrdRe5NAoEZMf3/4n
                                                                                                                                                                                                          MD5:60883A5196394A92DBFA2EE8CBC51B94
                                                                                                                                                                                                          SHA1:6D03AB4F6CF9EC8BECE81D91B83DD0E750B36E99
                                                                                                                                                                                                          SHA-256:299BAD4CBA755AE5F0358DC60C2A0BDF2166D938F1E4F38E43D2FF693AA5C766
                                                                                                                                                                                                          SHA-512:73CD6DC6619EF5CEABB85E752A0F073A40CCFA2781ED2C37B9EC5142464ADE9D0E56CEAFDBA3D4DE55A3B06A00AD83FCDE85B6646F28FA75D75D599AAEFA323A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-858128210","tag_id":16},{"function":"__ogt_cps","priority":6,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):296777
                                                                                                                                                                                                          Entropy (8bit):5.559773896186832
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:49FitgcnsmIjzK+g0kemYasxzuZ1IwPcRCr5jR7i5NAXrkEZMf3/4Q2mNVM1:KYnsmQz4Z1HcRCrdRe5NAoEZMf3/4n
                                                                                                                                                                                                          MD5:5D5D3BAD0CDFDEA2842F58CA27870E8B
                                                                                                                                                                                                          SHA1:CB90B0393D2A6D86A3773AB5352943E99E431098
                                                                                                                                                                                                          SHA-256:F677AFB82110D43408CB04D3EC3CDABA6E22A88615200792A7BCAAA36007FDED
                                                                                                                                                                                                          SHA-512:47E2037A6FF72E1D6DF3D3B959E02B6B3EC36BFA6F1A0BBEB3563E9B6656F1A6CEE9C10B26E4283E375D486D39BF22AE2153C95158C8D0F44F31776056A4D83E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-858128210
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-858128210","tag_id":16},{"function":"__ogt_cps","priority":6,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7410
                                                                                                                                                                                                          Entropy (8bit):4.440225293496907
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:6ZKqHiIPAqy0JviDla8w9miUDt1R94ExJ4NrKw1KSs0za:6ZxoqUla8HR94ExJ4NWw1K302
                                                                                                                                                                                                          MD5:2CBB3A4955B0C4EE9ADE91266AEE50A2
                                                                                                                                                                                                          SHA1:F4A7287ED6CE028BFF8E073FAD691C593099C1B3
                                                                                                                                                                                                          SHA-256:189F44B079D9299F16CD11E54C7E6A8E7E336998DF6A23A25444DBC5A7050DDD
                                                                                                                                                                                                          SHA-512:67FF6AC6A29FC39B9936315146A054605B671D22D1F4B09BE28B70201457739C84F795D050D871E9004F71FC0970CBC3E04F870488B68A5FA5F3C482C22E7511
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="107" height="109" viewBox="0 0 107 109" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="click_icon" filter="url(#filter0_d_539_286)"><g id="Group"><path id="Vector" d="M78.8563 41.6141C78.9042 41.5662 78.9521 41.5662 78.9521 41.5183C79 41.4704 79 41.4225 79 41.3746C79 41.3268 79 41.2789 79 41.1831C79 41.0873 78.9521 41.0394 78.9042 40.9437C78.8563 40.8479 78.8085 40.8 78.7127 40.7042C78.6648 40.6084 78.569 40.5606 78.4732 40.5127C78.3775 40.4648 78.2817 40.369 78.1859 40.3211L31.1606 17.1437C31.0648 17.0958 31.0169 17.0958 30.9211 17.0479C30.8254 17 30.7775 17 30.6817 17C30.5859 17 30.4901 17 30.3944 17C30.2986 17 30.2028 17 30.107 17C30.0113 17 29.9634 17.0479 29.9155 17.0958C29.8676 17.1437 29.8197 17.1437 29.7718 17.1916C29.7239 17.2394 29.7239 17.2873 29.6761 17.3352L28 23.8V23.8479V23.8958V23.9437V23.9915L35.8535 67.2817C35.8535 67.4253 35.9014 67.5211 35.9972 67.6169C36.0451 67.7127 36.1408 67.8084 36.2366 67.9042C36.3324 68 36.4282 68.0958 36.5718 68.1437C36.66
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3030
                                                                                                                                                                                                          Entropy (8bit):4.881732391363463
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:fHL2FgahZFgahDFgah2LCn2cLin2LHtkrwDMHrrwMMH+BjXkE:aFgahZFgahDFgahhuEc
                                                                                                                                                                                                          MD5:23DF6F3E1D5A1DB5A782F3F71FAC80CE
                                                                                                                                                                                                          SHA1:AB96966996D0EB3DD9A1353A59417FACAC966DA2
                                                                                                                                                                                                          SHA-256:8540F6C7F6B27F81F7F2AB35969886E5CEB3C00E5F16BD83C9F8FD831C7BA05D
                                                                                                                                                                                                          SHA-512:A557FAC738CD3CAD73B9FD3FA1B8833FFE433E226193621CA6E20CA0629CD4EC683F08C8FA1B475429D2E70F6CC30CE7D2738CAADC704A63FF601931B1B12B66
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="90" height="90" viewBox="0 0 90 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="90" height="90" rx="20" fill="url(#paint0_linear_2257_92)"/>.<path d="M30.4698 20.7178C30.4698 16.4554 27.0144 13.0001 22.7521 13.0001C18.4897 13.0001 15.0344 16.4554 15.0344 20.7178V31.2499C15.0344 44.611 25.8694 58.2779 44.9999 58.2779C63.1725 58.2779 74.9655 44.5999 74.9655 31.2499V20.7178C74.9655 16.4554 71.5101 13.0001 67.2478 13.0001C62.9854 13.0001 59.5301 16.4554 59.5301 20.7178V31.2499C59.5301 36.0404 54.6819 43.8426 44.9999 43.8426C35.318 43.8426 30.4698 36.0404 30.4698 31.2499V20.7178Z" fill="#1B86F2"/>.<path d="M30.4698 20.7178C30.4698 16.4554 27.0144 13.0001 22.7521 13.0001C18.4897 13.0001 15.0344 16.4554 15.0344 20.7178V31.2499C15.0344 44.611 25.8694 58.2779 44.9999 58.2779C63.1725 58.2779 74.9655 44.5999 74.9655 31.2499V20.7178C74.9655 16.4554 71.5101 13.0001 67.2478 13.0001C62.9854 13.0001 59.5301 16.4554 59.5301 20.7178V31.2499C59.5301 36.0404 54.6819 43.8426 44
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (15885), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):15885
                                                                                                                                                                                                          Entropy (8bit):5.579851182463882
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:yADg43+LFl8Ln0/5r/sL/Uj/gm/F7/Nu/y1/bN/1+FFM8m08gr8hL89Cj8tm807Q:8xmL0/p/M/I/V/1/8/E/p/gb/h8o818D
                                                                                                                                                                                                          MD5:916D6D78D1D8A2A69F5C09B4DC9CCBCB
                                                                                                                                                                                                          SHA1:8D54EF79A5D407D7B69CCE29ED296793A0D4FD0A
                                                                                                                                                                                                          SHA-256:D50FA5E115ABE6FC7E7ADDC0EB4E29BD8E3FBAF19BFF511172C7479F1AA67C2E
                                                                                                                                                                                                          SHA-512:F285AA1E3090182C444203C4B0CE80F1A320E81256DDB8127AAD856680776262C122860BDEE4941427AC4E35F855E580598A99128D3C29DD5517089B54AF7E8F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/858128210?random=1736363930593&cv=11&fst=1736363930593&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
                                                                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1310816872.1736363931","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1310816872.1736363931\u0026ig_key=1sNHMxMzEwODE2ODcyLjE3MzYzNjM5MzE!2sZ6Zcmw!3sAAptDV6ObvNg","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s4Lqz-Q!2sZ6Zcmw!3sAAptDV6ObvNg"],"userBiddingSignals":[["596093288","475816165","7904283812","7904705661","7896384790"],null,1736363931836558],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adf
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):17915
                                                                                                                                                                                                          Entropy (8bit):5.479443116708973
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:VERPfWhR9OA1uCrDfxXvOZAMkwuUdb0Fqzzl:D31uaDfxfOZvkwuwb0Ezzl
                                                                                                                                                                                                          MD5:A0B2BE374EC2F634A173AE9A2446142B
                                                                                                                                                                                                          SHA1:74AD4EB67E1A6942939F02826B5D6BE8C1275D8B
                                                                                                                                                                                                          SHA-256:6A87E0D5F71A986567F02279F619BC562E511F32C487F0E4BC0BC9386D14F4C7
                                                                                                                                                                                                          SHA-512:FB8BEFA08491A12003CCAC2ECBEE17D68AD53F498785C0AE5543B3D653198C951F79A560686E157B66F53970386EF31361AB09D2FEFB6FA1B1DEA2E83E21AE4F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css2?family=Bebas+Neue&family=Inter:wght@400;500;600;700&family=Roboto:wght@400;500;700&display=swap
                                                                                                                                                                                                          Preview:/* latin-ext */.@font-face {. font-family: 'Bebas Neue';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/bebasneue/v14/JTUSjIg69CK48gW7PXoo9Wdhyzbi.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Bebas Neue';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/bebasneue/v14/JTUSjIg69CK48gW7PXoo9Wlhyw.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):205424
                                                                                                                                                                                                          Entropy (8bit):7.984799209438873
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:t6388a8Ayd++xo40Tspag8xI1I91tovnQfZB/DgH2udZTkqkAWadhBdiETN34rFo:tCofQWdy82WyQfZB/qZIFAWaqRrbLex
                                                                                                                                                                                                          MD5:22B1879E94F61CC0F1EF87A9C2A1F367
                                                                                                                                                                                                          SHA1:021C7D03E2A8D04918D2C32F86343FD6806D2B81
                                                                                                                                                                                                          SHA-256:84D601B258C3770C1F87D397AE2BF75BF4FF483FA73F17C9AA6F658D9A7A0238
                                                                                                                                                                                                          SHA-512:51D8731FD979A491F3CD01EEC77441B4D7B00399DFD8D08E0671929A2D4FB54CE285347041BAD9E1A31B683858FDC1D4606A6AFDC91A2B5F2047FF006001DC0B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://repcdn.pcapp.store/download/fa/drm/m.fa.2002.drm
                                                                                                                                                                                                          Preview:c^-Zkt..E....u7....Zht......p.7..p..O...+.]..U....^......x.).$O.r.Rm2...g=b......1z.{..Z/Me.4....$(.i..^a.4..o..N.Pr.q....^........#.t)&.b:...a_4lH.T.....'.CKX._H..)>.:.'.J.X._....,.I.M.]..U....^......x...$O.mb.m..Y..f.K.Zht..A...p.6./..Z.t......x.7".p.._....].......^......x...$K.m2\m..X..<...Z.4..C..p.'....Zht..A...p.7..p..O...+.].......^..m......$O.m2\e..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......xr..&O.m2\m..X..<...Zht..A...p..{K|.ZhtN.A...p.7e.p..O...+.]..U....~....o......[.m2.m..N..<@..Zht..A...p.7O...t....A.....7.Xp..I....]..U....^......x2..cE;.m2\...X..<...Zht..A...p.7....Z.t.;oz.n..7.H...Ov..+D].......^......x..$..m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/ga/rul?tid=G-VFQWFX3X1C&gacid=1814460329.1736363931&gtm=45je4cc1v898645365za200zb9103256652&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178~102262856&z=202431492
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):48444
                                                                                                                                                                                                          Entropy (8bit):7.995593685409469
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                                                                                                                                          MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                                                                                          SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                                                                                          SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                                                                                          SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                                                                                          Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3628
                                                                                                                                                                                                          Entropy (8bit):4.6859343360858
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:kBXy40c2tYR+hxd4lJ9IUavRUJTUqUrUfjS4lJ50GvmT4Uiz:qAwexd4lv3avyJYvArVlJ50GvnUiz
                                                                                                                                                                                                          MD5:EE8B3C30DF90D2D7459DD6D7F7067C14
                                                                                                                                                                                                          SHA1:6D07CBC5AE2E46F3D5ECD299B293F04CD045E633
                                                                                                                                                                                                          SHA-256:CE6182A6D356B7F6D0A6B2BE83FC373AB7DE807D0B92342ABFF28CAEF5A6028A
                                                                                                                                                                                                          SHA-512:5FDAB68224793B1979550E6425BAB1607E2B2902025178C0C7217F6CEBFC767248B62C3404C2F9D5D5F595CC9EC370775E2C3E1F16E631C10764DA063B5DC53C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="132" height="132" viewBox="0 0 132 132" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="Group 1296"><g id="Rectangle 302" filter="url(#filter0_d_539_279)"><path d="M16 12.5C16 10.0147 18.0147 8 20.5 8H111.5C113.985 8 116 10.0147 116 12.5V103.5C116 105.985 113.985 108 111.5 108H20.5C18.0147 108 16 105.985 16 103.5V12.5Z" fill="white"/></g><g id="icon"><path id="Vector" d="M81.8943 54.2335C77.1424 54.2335 72.3905 54.2335 67.6386 54.2335C66.7256 54.2335 66.7256 54.2335 66.7256 53.3679C66.7256 46.483 66.7256 39.6183 66.7256 32.7334C66.7256 31.8678 66.7256 31.8879 67.5764 31.7671C70.9172 31.3041 74.2373 30.8209 77.5782 30.3579C81.417 29.8144 85.2352 29.291 89.074 28.7676C91.4188 28.4455 93.7637 28.1032 96.0877 27.7811C97.1253 27.6402 97.1253 27.6402 97.1253 28.6468C97.1253 36.8402 97.1253 45.0537 97.1253 53.2471C97.1253 54.2335 97.1253 54.2335 96.1085 54.2335C91.3566 54.2335 86.6254 54.2335 81.8943 54.2335Z" fill="#3683F7"/><path id="Vector_2" d="M81.9151 60.0742C86.7292 6
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):48444
                                                                                                                                                                                                          Entropy (8bit):7.995593685409469
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                                                                                                                                          MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                                                                                          SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                                                                                          SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                                                                                          SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                                                                                          Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2499
                                                                                                                                                                                                          Entropy (8bit):5.4636477793325495
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:ejO4aAujO4aFuFZjjO4aNjO4a73rjO4awNjO4aQJc+uXjO4aWN0xD:aO4aAqO4aEFZHO4adO4a73vO4aoO4aQt
                                                                                                                                                                                                          MD5:382991778933FB8F5697DEB2EE26A0ED
                                                                                                                                                                                                          SHA1:6CDED0C76F01EA3C3C6DB8128B5CF59063A92C78
                                                                                                                                                                                                          SHA-256:0919FF36779EEF85FA50AF4B94FB2D496A765612B7C5EDD31BA69EA1F4136736
                                                                                                                                                                                                          SHA-512:FC05BAFD9EB747B7060B8C730E8A467CFD0A0311622B325E5EB74A1083D3A7B8897396CF4FE310E7567EAA1B5A951AB3906F57E57671F2852A18ED1AD0E7E2C9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css2?family=Inter:wght@100..900&display=swap
                                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):205424
                                                                                                                                                                                                          Entropy (8bit):7.984799209438873
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:t6388a8Ayd++xo40Tspag8xI1I91tovnQfZB/DgH2udZTkqkAWadhBdiETN34rFo:tCofQWdy82WyQfZB/qZIFAWaqRrbLex
                                                                                                                                                                                                          MD5:22B1879E94F61CC0F1EF87A9C2A1F367
                                                                                                                                                                                                          SHA1:021C7D03E2A8D04918D2C32F86343FD6806D2B81
                                                                                                                                                                                                          SHA-256:84D601B258C3770C1F87D397AE2BF75BF4FF483FA73F17C9AA6F658D9A7A0238
                                                                                                                                                                                                          SHA-512:51D8731FD979A491F3CD01EEC77441B4D7B00399DFD8D08E0671929A2D4FB54CE285347041BAD9E1A31B683858FDC1D4606A6AFDC91A2B5F2047FF006001DC0B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:c^-Zkt..E....u7....Zht......p.7..p..O...+.]..U....^......x.).$O.r.Rm2...g=b......1z.{..Z/Me.4....$(.i..^a.4..o..N.Pr.q....^........#.t)&.b:...a_4lH.T.....'.CKX._H..)>.:.'.J.X._....,.I.M.]..U....^......x...$O.mb.m..Y..f.K.Zht..A...p.6./..Z.t......x.7".p.._....].......^......x...$K.m2\m..X..<...Z.4..C..p.'....Zht..A...p.7..p..O...+.].......^..m......$O.m2\e..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......xr..&O.m2\m..X..<...Zht..A...p..{K|.ZhtN.A...p.7e.p..O...+.]..U....~....o......[.m2.m..N..<@..Zht..A...p.7O...t....A.....7.Xp..I....]..U....^......x2..cE;.m2\...X..<...Zht..A...p.7....Z.t.;oz.n..7.H...Ov..+D].......^......x..$..m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3501
                                                                                                                                                                                                          Entropy (8bit):5.383873370647921
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                          MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                          SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                          SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                          SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/5160/sw_iframe.html?origin=https%3A%2F%2Fpcapp.store
                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14408)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):449217
                                                                                                                                                                                                          Entropy (8bit):5.629185434244343
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:N4PAi2YnsmQ8XFZ1HcRCrZHe5NAoEZMf3/SxfFpuT+bojv:GPJym9XF7Hc81e5aBjsv
                                                                                                                                                                                                          MD5:BE4275BB36255A04D0604E14A3534DEF
                                                                                                                                                                                                          SHA1:A986C8424121DCF47D96E3C1404159043B86DD83
                                                                                                                                                                                                          SHA-256:C1537F5A3C85A88084E067D743DF2554A42489C44687E69D081B3584F34C4E7D
                                                                                                                                                                                                          SHA-512:A531FDCA741C764C5FCAD1ED4AC0EA659DF92A7B89DEC34CB799358075BDAD73BE9D7D9B1AA7A4A30CB99C61D75FAD5EFA1ECAB09A8260C0DA46D5709568D885
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":39,"vtp_rules":["list","pcapp\\.store","pcappstore\\.download"],"tag_id":11},{"function":"__ogt_ga_send","priority":29,"vtp_value":true,"tag_id":13},{"function":"__ogt_referral_exclusion","priority":29,"vtp_includeConditions":["list","veryfast\\.io"],"tag_id":14},{"function":"__ogt_session_timeout","priority":29,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":29,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionTy
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4733), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4733
                                                                                                                                                                                                          Entropy (8bit):5.839024648232083
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTa9J0UC1:12cV9sT3AW7NIz4J0U6
                                                                                                                                                                                                          MD5:99DFC80BA727B4DFFC69BD3D7EA92ABC
                                                                                                                                                                                                          SHA1:F702D8108FB0F3D2FB34D6EB48538C9B824AE615
                                                                                                                                                                                                          SHA-256:AF74B19DBA6D84FC3625ED5BBED780D3E9203AC0BFD195C902CF15DC8E6FBBCC
                                                                                                                                                                                                          SHA-512:A326415BFFE27327CCAF97E330C96B032A0E03FF3B92F1A2E8FDFE89DBCED6DF8C2C908B2514D67030474DE645B1754872AAC8308CB280824CCCC1F8D14A0BDC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14408)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):449191
                                                                                                                                                                                                          Entropy (8bit):5.629147540293776
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:N4PAi2YnsmQ8XNZ1HcRCrZHe5NAoEZMf3//xfFpuT+bojN:GPJym9XN7Hc81e5a8jsN
                                                                                                                                                                                                          MD5:C306EDB34273420FEE59CF6B97CE4DB7
                                                                                                                                                                                                          SHA1:7D528D149C56DFF0832D2470E0E27BD5E424E02A
                                                                                                                                                                                                          SHA-256:829E34074C3316BC70DA27ACED58434BB0F7309BD637ABDDF37F7ACE89122813
                                                                                                                                                                                                          SHA-512:1A9D61CFDEC6731ACA5C2C158AEE6B23396692B5B5C2E91C7C3F20D8A9F32CB47374BA1106F7D69B88A18A78D54EB1A0E4D7E328E63E9D41D945BAEE356B6273
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":39,"vtp_rules":["list","pcapp\\.store","pcappstore\\.download"],"tag_id":11},{"function":"__ogt_ga_send","priority":29,"vtp_value":true,"tag_id":13},{"function":"__ogt_referral_exclusion","priority":29,"vtp_includeConditions":["list","veryfast\\.io"],"tag_id":14},{"function":"__ogt_session_timeout","priority":29,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":29,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionTy
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4716), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4716
                                                                                                                                                                                                          Entropy (8bit):5.826920433932257
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaKJ8UCH:12cV9sT3AW7NIzXJ8Ua
                                                                                                                                                                                                          MD5:0CC4EC6FDEAE5B2A6AA3A507EB61E5C1
                                                                                                                                                                                                          SHA1:C189311E479D8A6518A8A98EED976D5BE70F982D
                                                                                                                                                                                                          SHA-256:F57794BD63F3004BF68CFD74B6077C688C672FD66C7161C2658036741C9EE494
                                                                                                                                                                                                          SHA-512:BA05037804E6853247C1BCA2648A6B543B34BB4D9278768FBF88E5882A0E30B1FF56E602F903170FFEEC258FA7C95642C103E29B119BCD3A4AA9097631A1DAEE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1736363930557&cv=11&fst=1736363930557&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3628
                                                                                                                                                                                                          Entropy (8bit):4.6859343360858
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:kBXy40c2tYR+hxd4lJ9IUavRUJTUqUrUfjS4lJ50GvmT4Uiz:qAwexd4lv3avyJYvArVlJ50GvnUiz
                                                                                                                                                                                                          MD5:EE8B3C30DF90D2D7459DD6D7F7067C14
                                                                                                                                                                                                          SHA1:6D07CBC5AE2E46F3D5ECD299B293F04CD045E633
                                                                                                                                                                                                          SHA-256:CE6182A6D356B7F6D0A6B2BE83FC373AB7DE807D0B92342ABFF28CAEF5A6028A
                                                                                                                                                                                                          SHA-512:5FDAB68224793B1979550E6425BAB1607E2B2902025178C0C7217F6CEBFC767248B62C3404C2F9D5D5F595CC9EC370775E2C3E1F16E631C10764DA063B5DC53C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://repository.pcapp.store/pcapp/images/front_img/lp/lpd_installing_r2/img/done_windows_icon.svg
                                                                                                                                                                                                          Preview:<svg width="132" height="132" viewBox="0 0 132 132" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="Group 1296"><g id="Rectangle 302" filter="url(#filter0_d_539_279)"><path d="M16 12.5C16 10.0147 18.0147 8 20.5 8H111.5C113.985 8 116 10.0147 116 12.5V103.5C116 105.985 113.985 108 111.5 108H20.5C18.0147 108 16 105.985 16 103.5V12.5Z" fill="white"/></g><g id="icon"><path id="Vector" d="M81.8943 54.2335C77.1424 54.2335 72.3905 54.2335 67.6386 54.2335C66.7256 54.2335 66.7256 54.2335 66.7256 53.3679C66.7256 46.483 66.7256 39.6183 66.7256 32.7334C66.7256 31.8678 66.7256 31.8879 67.5764 31.7671C70.9172 31.3041 74.2373 30.8209 77.5782 30.3579C81.417 29.8144 85.2352 29.291 89.074 28.7676C91.4188 28.4455 93.7637 28.1032 96.0877 27.7811C97.1253 27.6402 97.1253 27.6402 97.1253 28.6468C97.1253 36.8402 97.1253 45.0537 97.1253 53.2471C97.1253 54.2335 97.1253 54.2335 96.1085 54.2335C91.3566 54.2335 86.6254 54.2335 81.8943 54.2335Z" fill="#3683F7"/><path id="Vector_2" d="M81.9151 60.0742C86.7292 6
                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                          2025-01-08T20:18:58.337284+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1849817104.248.126.225443TCP
                                                                                                                                                                                                          2025-01-08T20:18:58.843969+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.1849819104.248.126.225443TCP
                                                                                                                                                                                                          2025-01-08T20:18:59.952662+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1849822104.248.126.225443TCP
                                                                                                                                                                                                          2025-01-08T20:19:03.596810+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1849830104.248.126.225443TCP
                                                                                                                                                                                                          2025-01-08T20:19:24.262636+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.1849854104.248.126.225443TCP
                                                                                                                                                                                                          2025-01-08T20:19:25.003727+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1849857104.248.126.225443TCP
                                                                                                                                                                                                          2025-01-08T20:19:27.540889+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1849865104.248.126.225443TCP
                                                                                                                                                                                                          2025-01-08T20:19:40.194789+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.1849883104.248.126.225443TCP
                                                                                                                                                                                                          2025-01-08T20:19:40.964659+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1849886104.248.126.225443TCP
                                                                                                                                                                                                          2025-01-08T20:19:43.752931+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1849895104.248.126.225443TCP
                                                                                                                                                                                                          2025-01-08T20:20:14.653083+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.1849930104.248.126.225443TCP
                                                                                                                                                                                                          2025-01-08T20:20:14.974233+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1849932104.248.126.225443TCP
                                                                                                                                                                                                          2025-01-08T20:20:18.284052+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1849938104.248.126.225443TCP
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.593888998 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.593908072 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.594073057 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.594216108 CET49705443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.594254971 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.594316006 CET49705443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.594408989 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.594420910 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.594608068 CET49705443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.594624043 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.148525000 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.151113987 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.151525974 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.151539087 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.151576996 CET49705443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.151592016 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.152576923 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.152666092 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.153443098 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.153502941 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.153563976 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.153599024 CET49705443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.153901100 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.153912067 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.154264927 CET49705443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.154397964 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.194693089 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.196115971 CET49705443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.196125031 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.242871046 CET49705443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.332736015 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.332758904 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.332799911 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.332819939 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.332844973 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.332845926 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.332863092 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.332875013 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.332895994 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.332911015 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.382160902 CET49705443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.387846947 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.387876034 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.387950897 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.387960911 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.388005972 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.388694048 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.388758898 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.388766050 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.388793945 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.388834000 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.397990942 CET49704443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.398000956 CET44349704161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.423327923 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.461321115 CET49708443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.461329937 CET44349708161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.461405993 CET49708443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.461726904 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.461754084 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.461970091 CET49708443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.461982965 CET44349708161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.462012053 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.462275982 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.462291956 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.498929024 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.498954058 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.498960018 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.498987913 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.499005079 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.499022007 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.499058962 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.499150038 CET49705443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.499150038 CET49705443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.500082016 CET49705443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.500082016 CET49705443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.507770061 CET49710443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.507785082 CET44349710161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.507834911 CET49710443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.509617090 CET49711443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.509671926 CET44349711161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.509748936 CET49711443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.511203051 CET49712443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.511230946 CET44349712161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.511864901 CET49712443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.512157917 CET49710443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.512170076 CET44349710161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.512345076 CET49711443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.512362957 CET44349711161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.512475967 CET49712443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.512495995 CET44349712161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.799707890 CET49705443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.799736023 CET44349705161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.925292969 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.925641060 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.925659895 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.926050901 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.926563025 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.926642895 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.926713943 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.942517996 CET44349708161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.942817926 CET49708443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.942833900 CET44349708161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.943173885 CET44349708161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.943511009 CET49708443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.943567991 CET44349708161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.943655014 CET49708443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.971347094 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.987341881 CET44349708161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.995098114 CET44349712161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.995603085 CET49712443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.995618105 CET44349712161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.995907068 CET44349710161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.996103048 CET49710443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.996114969 CET44349710161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.996793985 CET44349712161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.996855021 CET49712443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.997359991 CET49712443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.997428894 CET44349712161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.997625113 CET44349710161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.997689962 CET49710443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.997708082 CET49712443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.997715950 CET44349712161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.998150110 CET49710443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.998260975 CET44349710161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.998274088 CET49710443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.010109901 CET44349711161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.010349989 CET49711443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.010385990 CET44349711161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.011495113 CET44349711161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.011567116 CET49711443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.012064934 CET49711443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.012156963 CET44349711161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.012419939 CET49711443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.012428999 CET44349711161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.038722992 CET49710443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.038723946 CET49712443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.038732052 CET44349710161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.054836988 CET49711443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.073528051 CET44349708161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.073601007 CET44349708161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.073645115 CET49708443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.074820995 CET49708443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.074834108 CET44349708161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.075707912 CET49714443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.075742006 CET44349714161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.075810909 CET49714443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.076513052 CET49714443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.076529980 CET44349714161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.077436924 CET49715443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.077477932 CET44349715161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.077534914 CET49715443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.077779055 CET49715443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.077791929 CET44349715161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.086709023 CET49710443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.108989000 CET49716443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.109033108 CET44349716161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.109107018 CET49716443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.109291077 CET49716443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.109296083 CET44349716161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.114324093 CET44349712161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.114360094 CET44349712161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.114407063 CET44349712161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.114418983 CET44349712161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.114438057 CET49712443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.114485979 CET49712443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.114943981 CET49712443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.114959955 CET44349712161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.115988970 CET44349710161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.116071939 CET44349710161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.116113901 CET49710443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.116389990 CET49710443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.116404057 CET44349710161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.117844105 CET49717443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.117866039 CET44349717161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.117978096 CET49717443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.118134022 CET49717443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.118148088 CET44349717161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.121330023 CET49718443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.121356964 CET44349718161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.121413946 CET49718443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.121876001 CET49718443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.121890068 CET44349718161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.122167110 CET49719443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.122178078 CET44349719161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.122242928 CET49719443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.122530937 CET49719443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.122543097 CET44349719161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.135283947 CET44349711161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.135350943 CET44349711161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.135413885 CET49711443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.135715961 CET49711443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.135726929 CET44349711161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.138576984 CET49720443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.138616085 CET44349720161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.138693094 CET49720443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.138889074 CET49720443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.138906956 CET44349720161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.146189928 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.146223068 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.146241903 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.146306992 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.146321058 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.146342039 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.146382093 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.147855043 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.147881031 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.147927999 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.147936106 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.147974014 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.190690041 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.190717936 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.190774918 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.190788984 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.190831900 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.235729933 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.235766888 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.235826015 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.235848904 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.235889912 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.236855984 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.236884117 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.236937046 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.236946106 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.237008095 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.237936974 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.237962961 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.238029003 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.238039017 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.279264927 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.279321909 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.279421091 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.279441118 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.279473066 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.324347019 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.324376106 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.324527025 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.324561119 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.324917078 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.324945927 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.324954033 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.324984074 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.324986935 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.325004101 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.325015068 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.325036049 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.325510025 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.325531960 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.325588942 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.325598955 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.325623035 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.326417923 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.326447964 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.326503992 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.326512098 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.326549053 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.327294111 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.327333927 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.327394962 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.327404976 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.327414036 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.328226089 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.328267097 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.328305006 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.328313112 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.328344107 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.372781038 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.393757105 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.393811941 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.393840075 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.393846989 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.393896103 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.393909931 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.412147045 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.412178040 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.412250996 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.412269115 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.412292957 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.412306070 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.412848949 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.412875891 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.412920952 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.412928104 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.412960052 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.412966013 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.413614988 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.413635969 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.413700104 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.413707972 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.413752079 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.414077044 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.414140940 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.414186954 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.414195061 CET44349709161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.414222956 CET49709443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.478753090 CET49721443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.478799105 CET44349721161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.478876114 CET49721443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.479160070 CET49721443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.479172945 CET44349721161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.494787931 CET49722443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.494817972 CET44349722161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.494900942 CET49722443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.495249987 CET49723443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.495274067 CET44349723161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.495332956 CET49723443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.495588064 CET49722443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.495600939 CET44349722161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.496066093 CET49723443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.496078014 CET44349723161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.531821012 CET44349714161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.532205105 CET44349715161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.532346010 CET49714443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.532358885 CET44349714161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.532424927 CET49715443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.532444000 CET44349715161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.532705069 CET44349714161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.532809973 CET44349715161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.533148050 CET49714443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.533210993 CET44349714161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.533395052 CET49715443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.533462048 CET44349715161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.533548117 CET49714443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.533601046 CET49715443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.570640087 CET44349716161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.570849895 CET49716443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.570873976 CET44349716161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.571959972 CET44349716161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.572030067 CET49716443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.572357893 CET49716443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.572442055 CET44349716161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.572484970 CET49716443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.579333067 CET44349714161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.579333067 CET44349715161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.612435102 CET44349718161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.612714052 CET49718443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.612739086 CET44349718161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.613842010 CET44349718161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.613934040 CET49718443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.614222050 CET49718443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.614305019 CET44349718161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.614362001 CET49718443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.619329929 CET44349716161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.622731924 CET49716443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.622740984 CET44349716161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.637428999 CET44349717161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.637707949 CET49717443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.637718916 CET44349717161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.639024973 CET44349717161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.639125109 CET49717443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.639398098 CET49717443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.639463902 CET44349717161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.639625072 CET49717443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.640043974 CET44349719161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.640288115 CET49719443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.640295982 CET44349719161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.641335011 CET44349719161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.641432047 CET49719443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.641705990 CET49719443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.641763926 CET44349719161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.641866922 CET49719443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.641872883 CET44349719161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.648528099 CET44349720161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.648741961 CET49720443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.648762941 CET44349720161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.649832964 CET44349720161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.649971962 CET49720443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.650216103 CET49720443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.650274038 CET44349720161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.650365114 CET49720443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.650371075 CET44349720161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.659332991 CET44349718161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.665430069 CET44349715161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.665494919 CET44349715161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.665554047 CET49715443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.666039944 CET49715443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.666054010 CET44349715161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.666441917 CET49725443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.666443110 CET44349714161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.666488886 CET44349725161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.666511059 CET44349714161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.666560888 CET49725443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.666577101 CET49714443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.667221069 CET49725443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.667237043 CET44349725161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.667326927 CET49714443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.667345047 CET44349714161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.669250965 CET49726443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.669303894 CET44349726161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.669516087 CET49726443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.669702053 CET49716443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.669718981 CET49718443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.669724941 CET44349718161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.669867992 CET49726443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.669879913 CET44349726161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.670285940 CET49727443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.670305014 CET44349727161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.670366049 CET49727443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.670645952 CET49727443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.670661926 CET44349727161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.683337927 CET44349717161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.685714960 CET49717443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.685714960 CET49719443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.685729980 CET44349717161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.692500114 CET44349716161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.692591906 CET44349716161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.692745924 CET49716443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.696229935 CET49716443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.696252108 CET44349716161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.701807022 CET49720443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.716710091 CET49718443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.731755972 CET49717443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.743838072 CET44349718161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.743859053 CET44349718161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.743865967 CET44349718161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.743926048 CET44349718161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.743942976 CET49718443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.743963957 CET49718443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.744883060 CET49718443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.744893074 CET44349718161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.795407057 CET44349719161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.795466900 CET44349719161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.795556068 CET49719443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.795984030 CET49719443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.795998096 CET44349719161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.803239107 CET44349720161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.803302050 CET44349720161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.803363085 CET49720443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.803695917 CET49720443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.803709030 CET44349720161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.819803953 CET44349717161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.819883108 CET44349717161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.819955111 CET49717443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.820327044 CET49717443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.820333004 CET44349717161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.822333097 CET49728443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.822360992 CET44349728161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.822516918 CET49728443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.822752953 CET49728443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.822765112 CET44349728161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.968832970 CET44349721161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.969067097 CET49721443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.969079018 CET44349721161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.970410109 CET44349721161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.970490932 CET49721443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.970877886 CET49721443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.970974922 CET44349721161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.971033096 CET49721443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.971039057 CET44349721161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.984450102 CET44349722161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.984647036 CET49722443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.984663010 CET44349722161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.986289024 CET44349722161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.986382961 CET49722443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.986685991 CET49722443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.986824036 CET44349722161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.986957073 CET49722443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.986968040 CET44349722161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.988341093 CET44349723161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.988507032 CET49723443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.988517046 CET44349723161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.990175962 CET44349723161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.990263939 CET49723443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.990528107 CET49723443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.990623951 CET44349723161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.990629911 CET49723443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.018716097 CET49721443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.034684896 CET49722443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.034709930 CET49723443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.034724951 CET44349723161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.082699060 CET49723443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.091552019 CET44349721161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.091654062 CET44349721161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.092097044 CET49721443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.092504978 CET49721443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.092519045 CET44349721161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.095695972 CET49729443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.095726967 CET44349729161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.095911980 CET49729443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.096214056 CET49729443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.096223116 CET44349729161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.106972933 CET44349722161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.107089996 CET44349722161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.107212067 CET49722443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.107449055 CET49722443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.107455969 CET44349722161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.109527111 CET44349723161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.109539032 CET49730443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.109569073 CET44349730161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.109574080 CET44349723161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.109635115 CET49730443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.109697104 CET49723443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.110100985 CET49730443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.110112906 CET44349730161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.110126019 CET49723443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.110143900 CET44349723161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.112179995 CET49731443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.112191916 CET44349731161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.112392902 CET49731443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.112595081 CET49731443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.112606049 CET44349731161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.128648043 CET44349725161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.128875017 CET49725443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.128882885 CET44349725161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.129230976 CET44349725161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.129554033 CET49725443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.129615068 CET44349725161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.129657030 CET49725443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.141915083 CET44349727161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.142113924 CET49727443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.142122030 CET44349727161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.142453909 CET44349727161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.142757893 CET49727443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.142816067 CET44349727161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.142842054 CET49727443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.150897980 CET44349726161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.151123047 CET49726443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.151138067 CET44349726161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.151515007 CET44349726161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.151845932 CET49726443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.151911020 CET44349726161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.151967049 CET49726443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.175323963 CET44349725161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.178738117 CET49725443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.183329105 CET44349727161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.194760084 CET49727443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.199338913 CET44349726161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.248130083 CET44349725161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.248198032 CET44349725161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.248274088 CET49725443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.248702049 CET49725443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.248725891 CET44349725161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.252842903 CET49732443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.252868891 CET44349732161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.252974987 CET49732443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.253182888 CET49732443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.253194094 CET44349732161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.270621061 CET44349727161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.270682096 CET44349727161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.270771980 CET49727443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.271095991 CET49727443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.271106005 CET44349727161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.271365881 CET49733443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.271409988 CET44349733161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.271466017 CET49733443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.271756887 CET49733443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.271780014 CET44349733161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.278487921 CET44349726161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.278554916 CET44349726161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.278600931 CET49726443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.278842926 CET49726443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.278858900 CET44349726161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.309351921 CET44349728161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.309642076 CET49728443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.309652090 CET44349728161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.310126066 CET44349728161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.310440063 CET49728443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.310591936 CET49728443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.310647964 CET44349728161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.352730989 CET49728443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.443126917 CET44349728161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.443218946 CET44349728161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.443279028 CET49728443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.443710089 CET49728443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.443722963 CET44349728161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.561511040 CET44349729161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.561887026 CET49729443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.561917067 CET44349729161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.563242912 CET44349729161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.563343048 CET49729443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.564642906 CET49729443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.564831972 CET49729443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.564836025 CET44349729161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.564871073 CET44349729161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.565634966 CET44349730161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.565872908 CET49730443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.565890074 CET44349730161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.566941023 CET44349730161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.567008018 CET49730443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.567286015 CET49730443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.567356110 CET44349730161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.567485094 CET49730443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.567492008 CET44349730161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.594321012 CET44349731161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.594796896 CET49731443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.594831944 CET44349731161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.595937967 CET44349731161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.596026897 CET49731443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.596378088 CET49731443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.596448898 CET44349731161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.596648932 CET49731443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.596657991 CET44349731161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.606704950 CET49729443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.606719017 CET44349729161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.621689081 CET49730443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.637840986 CET49731443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.653994083 CET49729443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.680994987 CET44349729161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.681087971 CET44349729161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.681190014 CET49729443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.681893110 CET49729443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.681910038 CET44349729161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.688891888 CET44349730161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.688977957 CET44349730161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.689033031 CET49730443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.689451933 CET49730443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.689471006 CET44349730161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.720396042 CET44349731161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.720499992 CET44349731161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.720551968 CET49731443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.721379042 CET49731443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.721390963 CET44349731161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.725905895 CET44349732161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.726180077 CET49732443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.726200104 CET44349732161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.726557970 CET44349732161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.726975918 CET49732443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.727082014 CET49732443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.727085114 CET44349732161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.751926899 CET44349733161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.757371902 CET49733443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.757399082 CET44349733161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.757777929 CET44349733161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.758069038 CET49733443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.758128881 CET44349733161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.758255005 CET49733443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.771347046 CET44349732161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.787704945 CET49732443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.803333044 CET44349733161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.867039919 CET44349732161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.867115021 CET44349732161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.867261887 CET49732443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.867788076 CET49732443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.867804050 CET44349732161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.875127077 CET49738443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.875158072 CET44349738161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.875252962 CET49738443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.875464916 CET49738443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.875478983 CET44349738161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.886235952 CET44349733161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.886315107 CET44349733161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.887931108 CET49733443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.888180017 CET49733443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:33.888196945 CET44349733161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.329329967 CET44349738161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.332452059 CET49738443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.332467079 CET44349738161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.332854986 CET44349738161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.336791039 CET49738443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.336891890 CET44349738161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.339965105 CET49738443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.383768082 CET49738443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.383781910 CET44349738161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.476861000 CET44349738161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.476943016 CET44349738161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.477067947 CET49738443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.477895975 CET49738443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.477914095 CET44349738161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.486732006 CET49739443192.168.2.18142.250.186.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.486784935 CET44349739142.250.186.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.486865044 CET49739443192.168.2.18142.250.186.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.487061024 CET49739443192.168.2.18142.250.186.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.487076998 CET44349739142.250.186.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.129136086 CET44349739142.250.186.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.132066965 CET49739443192.168.2.18142.250.186.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.132076979 CET44349739142.250.186.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.133122921 CET44349739142.250.186.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.133179903 CET49739443192.168.2.18142.250.186.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.138861895 CET49739443192.168.2.18142.250.186.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.138972044 CET44349739142.250.186.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.178715944 CET49739443192.168.2.18142.250.186.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.178733110 CET44349739142.250.186.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.226707935 CET49739443192.168.2.18142.250.186.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.672293901 CET49740443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.672338009 CET44349740161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.672416925 CET49740443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.672849894 CET49740443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.672873974 CET44349740161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.676120043 CET49741443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.676167965 CET44349741161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.680205107 CET49741443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.680425882 CET49741443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:35.680450916 CET44349741161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.134218931 CET44349740161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.134553909 CET49740443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.134573936 CET44349740161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.134921074 CET44349740161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.136418104 CET49740443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.136480093 CET44349740161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.136578083 CET49740443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.144009113 CET44349741161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.144397974 CET49741443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.144432068 CET44349741161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.144798994 CET44349741161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.148530960 CET49741443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.148654938 CET49741443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.148663998 CET44349741161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.148775101 CET44349741161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.183322906 CET44349740161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.197722912 CET49741443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.271142960 CET44349741161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.271229029 CET44349741161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.271338940 CET49741443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.293792963 CET49741443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.293828964 CET44349741161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.304651976 CET49742443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.304698944 CET44349742161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.304785967 CET49742443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.305037975 CET49742443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.305054903 CET44349742161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.325078011 CET44349740161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.325170994 CET44349740161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.325274944 CET49740443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.331403017 CET49740443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.331437111 CET44349740161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.367259026 CET49743443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.367328882 CET44349743161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.367614031 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.367621899 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.367660999 CET49743443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.367707968 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.370119095 CET49743443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.370138884 CET44349743161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.370245934 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.370261908 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.829144001 CET44349742161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.829433918 CET49742443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.829449892 CET44349742161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.829796076 CET44349742161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.830080032 CET49742443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.830146074 CET44349742161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.830210924 CET49742443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.858119011 CET44349743161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.858300924 CET49743443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.858320951 CET44349743161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.858648062 CET44349743161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.858917952 CET49743443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.858997107 CET49743443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.859143972 CET44349743161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.871330023 CET44349742161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.899724007 CET49743443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.952740908 CET44349742161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.952826023 CET44349742161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.952919960 CET49742443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.953486919 CET49742443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.953509092 CET44349742161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.008162975 CET44349743161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.008248091 CET44349743161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.008315086 CET49743443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.008661032 CET49743443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.008681059 CET44349743161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.048763037 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.049043894 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.049065113 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.050110102 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.050193071 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.051213980 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.051273108 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.051389933 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.051397085 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.106719971 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.357403040 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.357434034 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.357444048 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.357464075 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.357474089 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.357485056 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.357531071 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.357562065 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.357577085 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.357611895 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.436547995 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.436575890 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.436645985 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.436659098 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.436698914 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.436718941 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.477552891 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.477576017 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.477817059 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.477829933 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.477885962 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.509057999 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.509078979 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.509152889 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.509166002 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.509265900 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.587971926 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.587989092 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.588073015 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.588083029 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.588131905 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.610759020 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.610774040 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.610841036 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.610847950 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.610882044 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.610892057 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.627958059 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.627984047 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.628233910 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.628242970 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.628319025 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.648361921 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.648387909 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.648555994 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.648555994 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.648569107 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.648627996 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.667592049 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.667619944 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.667680025 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.667685986 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.667738914 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.667738914 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.683156013 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.683181047 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.683273077 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.683280945 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.683341026 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.701836109 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.701864958 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.702069044 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.702084064 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.702142000 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.716281891 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.716310024 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.716404915 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.716433048 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.716509104 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.726571083 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.726653099 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.726663113 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.726682901 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.726736069 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.726955891 CET49744443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.726973057 CET44349744195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.735789061 CET49745443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.735836983 CET44349745161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.735930920 CET49745443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.736432076 CET49745443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.736448050 CET44349745161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.737092018 CET49746443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.737134933 CET44349746161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.737202883 CET49746443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.737431049 CET49746443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.737446070 CET44349746161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.741523981 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.741555929 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.741616011 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.741786957 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.741801023 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.243026972 CET44349745161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.243355036 CET49745443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.243374109 CET44349745161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.243752003 CET44349745161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.244096041 CET49745443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.244169950 CET44349745161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.244249105 CET49745443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.252919912 CET44349746161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.253192902 CET49746443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.253213882 CET44349746161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.253573895 CET44349746161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.253957987 CET49746443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.254033089 CET44349746161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.254106045 CET49746443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.291332006 CET44349745161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.299324036 CET44349746161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.376596928 CET44349746161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.376682997 CET44349746161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.376768112 CET49746443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.378348112 CET49746443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.378365040 CET44349746161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.380974054 CET49748443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.381014109 CET44349748161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.381135941 CET49748443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.381304979 CET49748443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.381316900 CET44349748161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.383266926 CET44349745161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.383342028 CET44349745161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.383395910 CET49745443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.383616924 CET49745443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.383632898 CET44349745161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.386166096 CET49749443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.386209011 CET44349749161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.386292934 CET49749443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.386569023 CET49749443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.386580944 CET44349749161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.442387104 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.442712069 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.442742109 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.443830967 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.443907022 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.444314003 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.444385052 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.444540977 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.444551945 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.487766981 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.756750107 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.756774902 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.756783009 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.756807089 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.756834030 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.756858110 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.756903887 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.756926060 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.756958008 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.840380907 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.840415955 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.840490103 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.840531111 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.840605974 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.843790054 CET44349748161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.844175100 CET49748443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.844194889 CET44349748161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.844543934 CET44349748161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.846298933 CET49748443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.846369982 CET44349748161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.846482992 CET49748443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.866599083 CET44349749161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.866827011 CET49749443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.866862059 CET44349749161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.867221117 CET44349749161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.867561102 CET49749443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.867628098 CET44349749161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.867697954 CET49749443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.879266024 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.879293919 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.879374027 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.879406929 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.879422903 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.879458904 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.891335011 CET44349748161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.911345005 CET44349749161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.931885004 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.931907892 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.931972027 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.932003975 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.932049990 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.946106911 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.946135044 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.946187973 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.946213961 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.946228981 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.946253061 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.970886946 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.970911026 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.970971107 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.971004009 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.971050978 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.981043100 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.995735884 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.995744944 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.995811939 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.995837927 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:38.995881081 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.006828070 CET44349748161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.006932974 CET44349748161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.006994009 CET49748443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.007585049 CET49748443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.007603884 CET44349748161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.018704891 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.018731117 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.018788099 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.018815994 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.018829107 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.018865108 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.036348104 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.036371946 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.036413908 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.036449909 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.036462069 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.036509037 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.047368050 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.047394037 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.047441006 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.047455072 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.047470093 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.047501087 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.059638023 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.059659958 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.059724092 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.059750080 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.059792995 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.069120884 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.069140911 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.069197893 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.069210052 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.069241047 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.069259882 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.076472998 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.076545954 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.076554060 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.076570988 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.076618910 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.077094078 CET49747443192.168.2.18195.181.170.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.077106953 CET44349747195.181.170.18192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.083360910 CET44349749161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.083440065 CET44349749161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.083488941 CET49749443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.083893061 CET49749443192.168.2.18161.35.127.181
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.083899975 CET44349749161.35.127.181192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.283740044 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:39.889738083 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:41.100752115 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:42.858618975 CET4968480192.168.2.18192.229.221.95
                                                                                                                                                                                                          Jan 8, 2025 20:18:43.509747982 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.314776897 CET49751443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.314820051 CET44349751104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.314896107 CET49751443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.324161053 CET49751443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.324177027 CET44349751104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.804222107 CET44349751104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.804310083 CET49751443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.859436035 CET49751443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.859481096 CET44349751104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.859756947 CET44349751104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.859814882 CET49751443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.862729073 CET49751443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.862771034 CET49751443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.862799883 CET44349751104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.026741982 CET44349739142.250.186.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.026832104 CET44349739142.250.186.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.026878119 CET49739443192.168.2.18142.250.186.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.044583082 CET44349751104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.044660091 CET49751443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.044666052 CET44349751104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.044723034 CET49751443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.048062086 CET49751443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.048086882 CET44349751104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.101322889 CET49752443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.101361990 CET44349752104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.101459980 CET49752443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.101717949 CET49752443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.101727009 CET44349752104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.579981089 CET44349752104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.580101967 CET49752443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.580537081 CET49752443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.580545902 CET44349752104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.580708981 CET49752443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.580713034 CET44349752104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.707587957 CET44349752104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.707648993 CET44349752104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.707660913 CET49752443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.707707882 CET49752443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.709120035 CET49752443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.709134102 CET44349752104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.924201965 CET49739443192.168.2.18142.250.186.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:45.924237013 CET44349739142.250.186.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:46.141748905 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                          Jan 8, 2025 20:18:46.452176094 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                          Jan 8, 2025 20:18:47.052771091 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                          Jan 8, 2025 20:18:47.948353052 CET49753443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:47.948414087 CET44349753104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:47.948504925 CET49753443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:47.948788881 CET49753443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:47.948807001 CET44349753104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.260766029 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.323756933 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.418766975 CET44349753104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.420257092 CET49753443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.420638084 CET49753443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.420650005 CET44349753104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.420818090 CET49753443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.420825005 CET44349753104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.546646118 CET44349753104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.546720982 CET44349753104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.546813965 CET49753443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.548485994 CET49753443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.548511982 CET44349753104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.784888029 CET49754443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.784929037 CET44349754104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.785022974 CET49754443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.785231113 CET49754443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.785242081 CET44349754104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.848705053 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.848747015 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.848850012 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.849046946 CET49756443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.849097013 CET44349756167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.849236965 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.849247932 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.849263906 CET49756443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.849463940 CET49756443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.849477053 CET44349756167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.240602970 CET44349754104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.240664959 CET49754443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.241199970 CET49754443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.241211891 CET44349754104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.241386890 CET49754443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.241391897 CET44349754104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.306916952 CET44349756167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.307246923 CET49756443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.307351112 CET44349756167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.308466911 CET44349756167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.308548927 CET49756443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.309437990 CET49756443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.309530973 CET44349756167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.309595108 CET49756443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.309617043 CET44349756167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.319459915 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.319709063 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.319755077 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.320827007 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.320914984 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.321248055 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.321320057 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.361699104 CET44349754104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.361759901 CET44349754104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.361780882 CET49756443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.361780882 CET49754443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.361808062 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.361808062 CET49754443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.361823082 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.363425970 CET49754443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.363442898 CET44349754104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.376493931 CET49757443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.376575947 CET44349757104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.376663923 CET49757443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.376894951 CET49757443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.376924038 CET44349757104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.409759998 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.432398081 CET44349756167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.432477951 CET44349756167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.432534933 CET49756443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.433984041 CET49756443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.434009075 CET44349756167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.434452057 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.479331970 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.584207058 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.584233046 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.584239960 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.584274054 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.584287882 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.584299088 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.584441900 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.584441900 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.584466934 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.584522009 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.595174074 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.595273018 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.595371962 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.595629930 CET49759443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.595674992 CET44349759167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.595912933 CET49760443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.595953941 CET44349760167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.595966101 CET49759443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.596168995 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.596190929 CET49760443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.596210957 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.596470118 CET49759443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.596489906 CET44349759167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.596609116 CET49760443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.596623898 CET44349760167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.610953093 CET49763443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.610990047 CET44349763167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.611151934 CET49763443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.611915112 CET49763443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.611932039 CET44349763167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.612406015 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.612449884 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.612509966 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.612746000 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.612756014 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.669891119 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.669949055 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.669981003 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.669995070 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.670028925 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.670063972 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.670159101 CET49755443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.670171976 CET44349755167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.860538006 CET44349757104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.860662937 CET49757443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.861093998 CET49757443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.861104965 CET44349757104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.861268997 CET49757443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.861274004 CET44349757104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.013344049 CET44349757104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.013416052 CET44349757104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.013442039 CET49757443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.013516903 CET49757443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.015011072 CET49757443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.015059948 CET44349757104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.038201094 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.038249969 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.038338900 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.038575888 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.038593054 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.101388931 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.101803064 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.101872921 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.102257013 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.102557898 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.102639914 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.102715015 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.103565931 CET44349763167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.103734970 CET49763443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.103758097 CET44349763167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.104862928 CET44349763167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.104932070 CET49763443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.105165005 CET49763443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.105251074 CET49763443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.105256081 CET44349763167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.106280088 CET44349760167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.106431961 CET44349763167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.106491089 CET49760443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.106506109 CET44349760167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.107537031 CET44349760167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.107599020 CET49760443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.107846022 CET49760443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.107917070 CET44349760167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.108023882 CET49760443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.108968019 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.109185934 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.109214067 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.110269070 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.110330105 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.110611916 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.110686064 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.110757113 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.111365080 CET44349759167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.112253904 CET49759443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.112268925 CET44349759167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.112621069 CET44349759167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.114845991 CET49759443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.114912987 CET44349759167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.114976883 CET49759443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.142798901 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.142832041 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.151331902 CET44349760167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.151345968 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.155333996 CET44349759167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.157763958 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.157763958 CET49763443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.157776117 CET44349763167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.157776117 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.157783985 CET49760443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.157795906 CET44349760167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.205761909 CET49763443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.205761909 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.208201885 CET49760443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.215539932 CET44349759167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.215605974 CET44349759167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.216025114 CET49759443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.216037035 CET44349759167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.216048956 CET49759443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.216109037 CET49759443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.228091002 CET49768443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.228176117 CET4434976837.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.228266954 CET49768443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.228447914 CET49768443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.228481054 CET4434976837.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.244648933 CET44349760167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.244697094 CET44349760167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.245336056 CET49760443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.245518923 CET49760443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.245536089 CET44349760167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.256942987 CET49769443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.256970882 CET44349769104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.257042885 CET49769443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.257201910 CET49769443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.257215977 CET44349769104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.261265993 CET44349763167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.261322975 CET44349763167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.261581898 CET49763443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.261594057 CET44349763167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.261604071 CET49763443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.261645079 CET49763443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.262639999 CET49770443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.262697935 CET4434977037.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.262777090 CET49770443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.262936115 CET49770443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.262964010 CET4434977037.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.283932924 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.283961058 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.283967972 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.283978939 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.283998013 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.284035921 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.284073114 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.284102917 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.284138918 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327042103 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327061892 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327136993 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327168941 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327517986 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327538013 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327545881 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327574968 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327588081 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327598095 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327601910 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327615976 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327620029 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327626944 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327647924 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.327666998 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.370780945 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.370810986 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.370985985 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.371022940 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.410883904 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.412900925 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.412928104 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.413028955 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.413064003 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.413111925 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.413502932 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.413516045 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.413556099 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.413589001 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.413594007 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.413619041 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.413638115 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.413647890 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.413657904 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.413702011 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.413923979 CET49758443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.413954020 CET44349758167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.418942928 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.418965101 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.419038057 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.419047117 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.419092894 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.503993034 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.504019976 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.504125118 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.504158020 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.504216909 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.505389929 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.505414963 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.505467892 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.505475998 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.505501986 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.505533934 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.506514072 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.506534100 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.506602049 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.506609917 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.506654024 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.506721020 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.506781101 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.506787062 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.506808043 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.506827116 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.506860971 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.506938934 CET49764443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.506959915 CET44349764167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.511003971 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.511053085 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.511147976 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.511341095 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.511354923 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.547955036 CET49772443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.548021078 CET44349772167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.548105001 CET49772443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.549355984 CET49772443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.549398899 CET44349772167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.561502934 CET49773443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.561532021 CET44349773167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.561594963 CET49773443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.562123060 CET49773443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.562140942 CET44349773167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.591876030 CET49774443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.591958046 CET44349774167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.592026949 CET49774443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.592540979 CET49775443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.592557907 CET44349775167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.592608929 CET49775443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.592772007 CET49774443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.592823029 CET44349774167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.593317986 CET49775443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.593331099 CET44349775167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.663770914 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.719795942 CET44349769104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.719981909 CET49769443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.720001936 CET44349769104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.721064091 CET44349769104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.721129894 CET49769443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.721426010 CET49769443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.721483946 CET44349769104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.721560001 CET49769443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.721565962 CET44349769104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.730715990 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.730778933 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.734628916 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.734638929 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.734880924 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.734941006 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.735335112 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.773783922 CET49769443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.783325911 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.842962980 CET44349769104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.843044043 CET44349769104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.843091011 CET49769443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.843503952 CET49769443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.843522072 CET44349769104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.883727074 CET4434976837.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.884056091 CET49768443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.884109974 CET4434976837.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.885590076 CET4434976837.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.885684967 CET49768443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.886532068 CET49768443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.886640072 CET4434976837.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.886723042 CET49768443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.886744022 CET4434976837.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.920727968 CET4434977037.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.920953035 CET49770443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.920991898 CET4434977037.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.922049046 CET4434977037.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.922138929 CET49770443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.922406912 CET49770443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.922475100 CET4434977037.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.922559977 CET49770443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.922571898 CET4434977037.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.931756973 CET49768443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.966183901 CET49770443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.981363058 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.981553078 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.981574059 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.982628107 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.982702017 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.982953072 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.983012915 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.983064890 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.983072996 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.012579918 CET49777443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.012617111 CET44349777216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.012686014 CET49777443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.013088942 CET49777443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.013103962 CET44349777216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.021936893 CET44349772167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.023278952 CET49772443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.023338079 CET44349772167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.023730993 CET44349772167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.024162054 CET49772443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.024247885 CET44349772167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.024277925 CET49772443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.026798964 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.027861118 CET44349773167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.029889107 CET49773443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.029898882 CET44349773167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.030227900 CET44349773167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.030886889 CET49778443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.030919075 CET44349778142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.030987024 CET49778443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.032921076 CET49778443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.032932043 CET44349778142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.033276081 CET49773443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.033337116 CET44349773167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.034282923 CET49773443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.047281027 CET44349774167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.050868988 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.050889969 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.050923109 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.050941944 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.050962925 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.050968885 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.050997972 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.051018953 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.053765059 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.053792953 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.053857088 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.053939104 CET49774443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.054008007 CET44349774167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.054194927 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.054207087 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.055124998 CET44349774167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.055198908 CET49774443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.055463076 CET49774443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.055546045 CET44349774167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.055756092 CET49774443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.055780888 CET44349774167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.067125082 CET44349775167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.067351103 CET49775443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.067358971 CET44349775167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.067991018 CET49780443192.168.2.18172.217.23.110
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.068003893 CET44349780172.217.23.110192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.068068981 CET49780443192.168.2.18172.217.23.110
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.068236113 CET49780443192.168.2.18172.217.23.110
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.068250895 CET44349780172.217.23.110192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.068427086 CET44349775167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.068480015 CET49775443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.068739891 CET49775443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.068800926 CET44349775167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.068859100 CET49775443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.068866014 CET44349775167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.071336985 CET44349772167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.074774027 CET49772443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.075329065 CET44349773167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.085124016 CET49781443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.085197926 CET44349781142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.085390091 CET49781443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.086047888 CET49781443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.086087942 CET44349781142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.087615013 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.087642908 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.087718010 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.088776112 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.088792086 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.106766939 CET49774443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.123454094 CET49775443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.144031048 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.144051075 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.144109964 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.144125938 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.144155979 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.144175053 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.179608107 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.179630995 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.179785013 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.179785013 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.179812908 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.179858923 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.181787014 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.181811094 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.181818962 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.181832075 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.181860924 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.181884050 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.181915998 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.181932926 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.181978941 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.185051918 CET4434976837.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.185074091 CET4434976837.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.185136080 CET4434976837.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.185163975 CET49768443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.185211897 CET49768443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.190834045 CET44349773167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.190888882 CET44349773167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.190941095 CET49773443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.191699982 CET49773443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.191714048 CET44349773167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.193916082 CET44349772167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.193981886 CET44349772167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.194036961 CET49772443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.194318056 CET49772443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.194358110 CET44349772167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.195249081 CET44349775167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.195303917 CET44349775167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.195348978 CET49775443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.213202000 CET49775443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.213211060 CET44349775167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.213264942 CET49775443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.213275909 CET49775443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.214375973 CET44349774167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.214436054 CET44349774167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.214498997 CET49774443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.214896917 CET49774443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.214932919 CET44349774167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.215246916 CET49768443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.215262890 CET4434976837.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.221139908 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.221162081 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.221220970 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.221235991 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.221275091 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.221287012 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.223851919 CET49786443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.223881006 CET44349786104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.223946095 CET49786443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.224452019 CET49786443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.224464893 CET44349786104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.224564075 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.224584103 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.224649906 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.224670887 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.226895094 CET49787443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.226932049 CET44349787104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.227010965 CET49787443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.227437973 CET49787443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.227451086 CET44349787104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.238035917 CET4434977037.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.238053083 CET4434977037.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.238137007 CET49770443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.238179922 CET4434977037.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.238236904 CET49770443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.238274097 CET4434977037.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.238321066 CET4434977037.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.238363028 CET49770443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.238876104 CET49770443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.238913059 CET4434977037.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.239348888 CET49788443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.239376068 CET44349788212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.239437103 CET49788443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.239625931 CET49788443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.239639997 CET44349788212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.252213955 CET49789443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.252286911 CET44349789212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.252454042 CET49789443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.252562046 CET49789443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.252593994 CET44349789212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.263555050 CET49790443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.263578892 CET44349790216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.263653994 CET49790443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.264137983 CET49790443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.264152050 CET44349790216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.264542103 CET49791443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.264552116 CET4434979137.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.264631033 CET49791443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.264867067 CET49791443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.264877081 CET4434979137.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.265147924 CET49792443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.265162945 CET44349792142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.265218973 CET49792443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.265460968 CET49792443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.265465975 CET44349792142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.266769886 CET49793443192.168.2.18173.194.76.157
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.266783953 CET44349793173.194.76.157192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.266850948 CET49793443192.168.2.18173.194.76.157
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.267082930 CET49793443192.168.2.18173.194.76.157
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.267097950 CET44349793173.194.76.157192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.268615007 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.268635035 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.268693924 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.268704891 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.268759012 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.270418882 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.270443916 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.270508051 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.270515919 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.270541906 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.282258987 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.282278061 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.282468081 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.282475948 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.282525063 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.307476044 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.307496071 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.307686090 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.307701111 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.307746887 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.310462952 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.310480118 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.310539961 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.310549974 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.313031912 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.313070059 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.313081980 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.313097000 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.313105106 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.313116074 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.313132048 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.313206911 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.314836979 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.314852953 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.314923048 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.314929008 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.315772057 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.315844059 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.315851927 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.315861940 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.315907001 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.316015959 CET49771443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.316029072 CET44349771104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.324644089 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.324662924 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.324759960 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.324770927 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.324817896 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.341238976 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.341259956 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.341335058 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.341367006 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.341413021 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.357367992 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.357386112 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.357475996 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.357486010 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.357531071 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.370927095 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.370944977 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.371027946 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.371047974 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.371097088 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.386512995 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.386529922 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.386617899 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.386641979 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.386684895 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.401736021 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.401755095 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.401824951 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.401840925 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.401889086 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.413554907 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.413572073 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.413660049 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.413667917 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.413727045 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.424499989 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.424519062 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.424622059 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.424638987 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.424693108 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.432509899 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.432527065 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.432590961 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.432600975 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.432648897 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.442939043 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.442965031 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.443038940 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.443048000 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.443099976 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.451092958 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.451111078 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.451190948 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.451212883 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.451260090 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.460350990 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.460367918 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.460453033 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.460478067 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.460526943 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.476469040 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.476486921 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.476563931 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.476577997 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.476632118 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.492353916 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.492372990 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.492455959 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.492475033 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.492526054 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.509515047 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.509538889 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.509608984 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.509638071 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.509650946 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.509679079 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.533344984 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.533361912 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.533451080 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.533480883 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.533495903 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.533529043 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.534434080 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.534451008 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.534513950 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.534522057 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.534571886 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.536020041 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.536037922 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.536108971 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.536117077 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.536166906 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.540824890 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.540843964 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.540905952 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.540914059 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.540951014 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.552503109 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.552521944 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.552606106 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.552615881 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.552673101 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.568876982 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.568895102 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.568957090 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.568965912 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.569022894 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.584239960 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.584259033 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.584343910 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.584372997 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.584422112 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.601548910 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.601566076 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.601658106 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.601669073 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.601743937 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.607969046 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.607991934 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.608045101 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.608055115 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.608064890 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.608087063 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.617425919 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.617449999 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.617506027 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.617518902 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.617535114 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.617556095 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.625981092 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.625998974 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.626061916 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.626071930 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.626111984 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.633291006 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.633311033 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.633378029 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.633407116 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.633467913 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.645025015 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.645042896 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.645093918 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.645102978 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.645136118 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.645144939 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.661423922 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.661442995 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.661524057 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.661534071 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.661544085 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.661572933 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.676862955 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.676891088 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.676964998 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.676992893 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.677043915 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.690970898 CET44349777216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.691257000 CET49777443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.691270113 CET44349777216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.693480968 CET44349777216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.693541050 CET49777443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.693903923 CET49777443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.694052935 CET49777443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.694057941 CET44349777216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.694124937 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.694128036 CET44349777216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.694143057 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.694204092 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.694211006 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.694230080 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.694262981 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.699867010 CET44349787104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.700083971 CET49787443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.700113058 CET44349787104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.700552940 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.700567961 CET44349787104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.700577974 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.700628042 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.700639009 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.700666904 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.700686932 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.700956106 CET49787443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.701066971 CET49787443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.701186895 CET44349787104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.701406002 CET44349786104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.701575041 CET49786443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.701591969 CET44349786104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.701945066 CET44349786104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.702205896 CET49786443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.702264071 CET44349786104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.702292919 CET49786443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.709019899 CET44349778142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.709295034 CET49778443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.709319115 CET44349778142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.710062027 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.710082054 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.710129976 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.710139036 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.710190058 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.710202932 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.711363077 CET44349778142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.711421967 CET49778443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.712424994 CET49778443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.712511063 CET44349778142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.712580919 CET49778443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.712596893 CET44349778142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.719364882 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.719383955 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.719444990 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.719454050 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.719494104 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.721328020 CET44349781142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.721564054 CET49781443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.721618891 CET44349781142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.723530054 CET44349781142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.723603964 CET49781443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.723970890 CET49781443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.724050045 CET44349781142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.724126101 CET49781443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.724148989 CET44349781142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.726495028 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.726521015 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.726578951 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.726587057 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.726619005 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.726630926 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.726835966 CET44349780172.217.23.110192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.726872921 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.727058887 CET49780443192.168.2.18172.217.23.110
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.727070093 CET44349780172.217.23.110192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.727247000 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.727253914 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.727474928 CET44349780172.217.23.110192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.727533102 CET49780443192.168.2.18172.217.23.110
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.728172064 CET44349780172.217.23.110192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.728219032 CET49780443192.168.2.18172.217.23.110
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.728404045 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.728457928 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.729100943 CET49780443192.168.2.18172.217.23.110
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.729170084 CET44349780172.217.23.110192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.729229927 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.729315996 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.729408979 CET49780443192.168.2.18172.217.23.110
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.729417086 CET44349780172.217.23.110192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.729525089 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.729530096 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.731895924 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.732089996 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.732103109 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.733253956 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.733360052 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.734069109 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.734132051 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.734194040 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.734201908 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.737446070 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.737463951 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.737535954 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.737545013 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.737602949 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.741764069 CET49787443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.741826057 CET49777443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.741835117 CET44349777216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.743328094 CET44349786104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.753840923 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.753868103 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.753936052 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.753943920 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.753983974 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.757750034 CET49778443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.757785082 CET49786443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.769480944 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.769500017 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.769572020 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.769581079 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.769649982 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.773780107 CET49781443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.773787975 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.773787975 CET49780443192.168.2.18172.217.23.110
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.786581039 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.786597013 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.786665916 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.786675930 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.787009954 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.789762020 CET49777443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.789779902 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.792932987 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.792953014 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.792999029 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.793051958 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.793057919 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.793107033 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.802948952 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.802973032 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.803045988 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.803056002 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.803097963 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.812431097 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.812460899 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.812515020 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.812521935 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.812556028 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.812566996 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.819745064 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.819775105 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.819825888 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.819859028 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.819875956 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.819916964 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.828603029 CET44349787104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.828675985 CET44349787104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.828744888 CET49787443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.830248117 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.830279112 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.830323935 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.830342054 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.830368042 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.830394983 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.830396891 CET49787443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.830414057 CET44349787104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.836283922 CET44349786104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.836350918 CET44349786104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.836400032 CET49786443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.837001085 CET49786443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.837013006 CET44349786104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.838088989 CET49794443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.838109970 CET44349794104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.838182926 CET49794443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.838762999 CET49794443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.838776112 CET44349794104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.847238064 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.847258091 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.847328901 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.847356081 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.847404003 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.862107038 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.862142086 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.862195969 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.862219095 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.862235069 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.862262964 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.873636961 CET44349788212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.873903036 CET49788443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.873914003 CET44349788212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.874986887 CET44349788212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.875044107 CET49788443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.875389099 CET49788443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.875456095 CET44349788212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.875572920 CET49788443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.875581026 CET44349788212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.879116058 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.879144907 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.879203081 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.879225969 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.879241943 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.879275084 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.885524035 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.885548115 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.885611057 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.885622025 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.885673046 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.891623020 CET44349793173.194.76.157192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.891855955 CET49793443192.168.2.18173.194.76.157
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.891866922 CET44349793173.194.76.157192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.892976046 CET44349793173.194.76.157192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.893043995 CET49793443192.168.2.18173.194.76.157
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.894188881 CET49793443192.168.2.18173.194.76.157
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.894267082 CET44349793173.194.76.157192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.894386053 CET49793443192.168.2.18173.194.76.157
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.894393921 CET44349793173.194.76.157192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.894911051 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.894931078 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.894999027 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.895008087 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.895060062 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.896887064 CET44349790216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.896954060 CET44349789212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.897090912 CET49790443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.897106886 CET44349790216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.897202969 CET49789443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.897242069 CET44349789212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.898168087 CET44349790216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.898236036 CET49790443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.898304939 CET44349789212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.898369074 CET49789443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.898497105 CET49790443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.898564100 CET44349790216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.898744106 CET49789443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.898816109 CET44349789212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.898879051 CET49790443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.898902893 CET44349790216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.898931980 CET49789443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.898951054 CET44349789212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.904407978 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.904428005 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.904489040 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.904499054 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.904527903 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.904544115 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.911904097 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.911923885 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.911990881 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.912029028 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.912045002 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.912069082 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.915791035 CET49788443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.922571898 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.922602892 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.922677994 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.922696114 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.922740936 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.922771931 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.922807932 CET44349792142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.924315929 CET4434979137.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.925285101 CET49792443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.925318003 CET44349792142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.925740004 CET44349792142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.925801992 CET49792443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.926448107 CET44349792142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.926498890 CET49792443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.927870035 CET49791443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.927882910 CET4434979137.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.928239107 CET4434979137.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.928646088 CET49791443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.928711891 CET4434979137.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.928833008 CET49792443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.928891897 CET44349792142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.929431915 CET49791443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.929526091 CET49792443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.929536104 CET44349792142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.934401989 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.934448957 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.934478998 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.934485912 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.934495926 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.934529066 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.934533119 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.936558962 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.936594009 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.936619997 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.936635017 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.936656952 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.936705112 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.937009096 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.939223051 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.939240932 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.939285040 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.939296007 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.939327955 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.939342976 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.939440966 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.939479113 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.939487934 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.939568996 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.939601898 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.939609051 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.942914963 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.942970037 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.942980051 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.943018913 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.943077087 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.943082094 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.945911884 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.946005106 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.946016073 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.947748899 CET49790443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.947751999 CET49789443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.947757006 CET49793443192.168.2.18173.194.76.157
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.949057102 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.949101925 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.949111938 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.952131987 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.952244043 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.952255964 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.954529047 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.954550982 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.954610109 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.954622030 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.954658031 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.954673052 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.955377102 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.955431938 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.955437899 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.958619118 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.958676100 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.958762884 CET49779443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.958782911 CET44349779216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.961728096 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.961788893 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.961862087 CET49782443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.961875916 CET44349782216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.971340895 CET4434979137.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.971592903 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.971621990 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.971673965 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.971700907 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.971733093 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.971750021 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.972702026 CET44349777216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.973117113 CET44349777216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.973167896 CET49777443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.973709106 CET49777443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.973722935 CET44349777216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.973735094 CET49777443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.973769903 CET49777443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.977935076 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.977955103 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.978004932 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.978020906 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.978059053 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.978081942 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.979772091 CET49792443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.987562895 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.987596989 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.987643003 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.987656116 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.987694025 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.987714052 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.990164042 CET44349778142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.990211964 CET44349778142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.990248919 CET44349778142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.990272999 CET49778443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.990304947 CET44349778142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.990360975 CET49778443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.990369081 CET44349778142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.990621090 CET44349778142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.990669012 CET49778443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.992750883 CET49778443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.992770910 CET44349778142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.996902943 CET49795443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.996946096 CET44349795216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.997029066 CET49795443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.997296095 CET49795443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.997308969 CET44349795216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.998620987 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.998648882 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.998742104 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.998754025 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.998810053 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.003858089 CET44349781142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.003910065 CET44349781142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.003942966 CET44349781142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.003964901 CET49781443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.003978014 CET44349781142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.004019976 CET44349781142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.004060984 CET49781443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.004137993 CET44349781142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.004198074 CET49781443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.004420042 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.004440069 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.004491091 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.004518986 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.004537106 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.004645109 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.005387068 CET44349780172.217.23.110192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.005582094 CET44349780172.217.23.110192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.005858898 CET49780443192.168.2.18172.217.23.110
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.005858898 CET49780443192.168.2.18172.217.23.110
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.005882978 CET49780443192.168.2.18172.217.23.110
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.006242037 CET49781443192.168.2.18142.250.186.98
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.006304026 CET44349781142.250.186.98192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.011087894 CET49796443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.011127949 CET44349796216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.011185884 CET49796443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.011899948 CET49796443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.011924028 CET44349796216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.015013933 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.015036106 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.015083075 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.015099049 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.015134096 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.015142918 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.022202969 CET49797443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.022229910 CET44349797216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.022300959 CET49797443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.022336960 CET49798443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.022377968 CET44349798216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.022433043 CET49798443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.022546053 CET49797443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.022557974 CET44349797216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.022677898 CET49798443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.022691965 CET44349798216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.031672001 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.031698942 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.031785965 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.031807899 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.031856060 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.047015905 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.047050953 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.047117949 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.047130108 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.047178030 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.064521074 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.064544916 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.064625978 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.064651012 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.064699888 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.070522070 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.070549965 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.070596933 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.070605040 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.070630074 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.070643902 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.080209970 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.080229044 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.080300093 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.080310106 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.080355883 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.091350079 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.091372013 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.091448069 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.091469049 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.091514111 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.100306988 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.100331068 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.100399017 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.100405931 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.100434065 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.100454092 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.108136892 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.108163118 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.108211994 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.108223915 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.108254910 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.108263969 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.126310110 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.126344919 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.126404047 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.126429081 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.126444101 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.126472950 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.139504910 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.139533043 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.139576912 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.139588118 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.139617920 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.139632940 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.150629044 CET44349793173.194.76.157192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.150702000 CET44349793173.194.76.157192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.150744915 CET49793443192.168.2.18173.194.76.157
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.150906086 CET49793443192.168.2.18173.194.76.157
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.150921106 CET44349793173.194.76.157192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.150930882 CET49793443192.168.2.18173.194.76.157
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.150968075 CET49793443192.168.2.18173.194.76.157
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.154627085 CET44349788212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.154644966 CET44349788212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.154699087 CET49788443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.154705048 CET44349788212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.154750109 CET49788443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.154927015 CET44349788212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.154989958 CET44349788212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.155033112 CET49788443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.155136108 CET49788443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.155141115 CET44349788212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.156606913 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.156629086 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.156697035 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.156707048 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.156760931 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.163080931 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.163098097 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.163163900 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.163175106 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.163216114 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.172801971 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.172820091 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.172885895 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.172897100 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.172936916 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.179738045 CET44349790216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.179868937 CET44349790216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.179923058 CET49790443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.180778027 CET49790443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.180797100 CET44349790216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.183864117 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.183887005 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.183967113 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.183991909 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.184032917 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.185924053 CET44349789212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.185940981 CET44349789212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.186013937 CET49789443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.186064005 CET44349789212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.186141968 CET49789443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.186846018 CET44349789212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.186902046 CET44349789212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.186940908 CET49789443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.187120914 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.187144041 CET49789443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.187170029 CET44349789212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.187174082 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.187181950 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.187196970 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.187208891 CET49789443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.187208891 CET49789443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.187243938 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.190061092 CET49767443192.168.2.18169.150.255.184
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.190073013 CET44349767169.150.255.184192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.205481052 CET44349792142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.205549002 CET44349792142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.205610991 CET49792443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.207043886 CET49792443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.207065105 CET44349792142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.208568096 CET4434979137.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.208591938 CET4434979137.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.208652020 CET49791443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.208674908 CET4434979137.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.210671902 CET49791443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.210725069 CET4434979137.19.194.80192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.210776091 CET49791443192.168.2.1837.19.194.80
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.217118979 CET49800443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.217154980 CET44349800212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.217226982 CET49800443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.217473030 CET49800443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.217483997 CET44349800212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.247548103 CET49801443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.247587919 CET44349801104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.247662067 CET49801443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.248059034 CET49801443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.248068094 CET44349801104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.326817036 CET44349794104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.362175941 CET49794443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.362205982 CET44349794104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.362678051 CET44349794104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.363420963 CET49794443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.363540888 CET44349794104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.363699913 CET49794443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.407340050 CET44349794104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.497740984 CET44349794104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.497814894 CET44349794104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.497855902 CET49794443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.524775982 CET49794443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.524801970 CET44349794104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.628988981 CET44349795216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.630419016 CET49795443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.630434990 CET44349795216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.630778074 CET44349795216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.631433010 CET49795443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.631495953 CET44349795216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.631665945 CET49795443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.631678104 CET44349795216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.648833990 CET44349796216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.649028063 CET49796443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.649055004 CET44349796216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.649411917 CET44349796216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.649674892 CET49796443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.649744987 CET44349796216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.649833918 CET49796443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.649852037 CET44349796216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.657883883 CET44349797216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.658407927 CET49797443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.658427000 CET44349797216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.659759045 CET44349797216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.659836054 CET49797443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.660074949 CET49797443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.660145044 CET44349797216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.660188913 CET49797443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.680619955 CET44349798216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.682459116 CET49798443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.682471037 CET44349798216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.683516026 CET44349798216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.683582067 CET49798443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.683815956 CET49798443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.683876991 CET44349798216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.683923960 CET49798443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.707330942 CET44349797216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.709743023 CET49797443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.709763050 CET44349797216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.718591928 CET44349801104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.718671083 CET49801443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.719219923 CET49801443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.719229937 CET44349801104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.719398975 CET49801443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.719404936 CET44349801104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.725775957 CET49798443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.725790024 CET44349798216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.757762909 CET49797443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.773787975 CET49798443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.826689005 CET44349795216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.826824903 CET44349795216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.826921940 CET49795443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.827398062 CET49795443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.827423096 CET44349795216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.838545084 CET49803443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.838587999 CET44349803142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.838670969 CET49803443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.838895082 CET49803443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.838907003 CET44349803142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.842750072 CET44349801104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.842823982 CET44349801104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.842888117 CET49801443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.844342947 CET49801443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.844358921 CET44349801104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.847091913 CET44349796216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.847158909 CET44349796216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.847218990 CET49796443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.847620964 CET49796443192.168.2.18216.58.206.68
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.847642899 CET44349796216.58.206.68192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.851296902 CET49804443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.851330996 CET44349804167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.851377010 CET44349800212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.851399899 CET49804443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.851588964 CET49804443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.851603985 CET44349804167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.851735115 CET49800443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.851759911 CET44349800212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.852134943 CET44349800212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.853576899 CET49805443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.853586912 CET44349805142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.853832960 CET49800443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.853866100 CET49805443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.853910923 CET44349800212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.854039907 CET49805443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.854053974 CET44349805142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.854119062 CET49800443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.895338058 CET44349800212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.896420002 CET49806443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.896500111 CET44349806104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.896584988 CET49806443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.897376060 CET49806443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.897420883 CET44349806104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.946790934 CET44349797216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.946835041 CET44349797216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.946873903 CET44349797216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.946907997 CET44349797216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.946916103 CET49797443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.946935892 CET44349797216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.946966887 CET49797443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.947350025 CET44349797216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.947402954 CET49797443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.948046923 CET49797443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.948061943 CET44349797216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.973937988 CET44349798216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.973984003 CET44349798216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.974023104 CET44349798216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.974050999 CET49798443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.974054098 CET44349798216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.974069118 CET44349798216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.974101067 CET49798443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.974492073 CET44349798216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.974531889 CET49798443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.974896908 CET49798443192.168.2.18216.58.206.66
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.974912882 CET44349798216.58.206.66192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.135559082 CET44349800212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.135582924 CET44349800212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.135669947 CET49800443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.135695934 CET44349800212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.136250019 CET49800443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.136291981 CET44349800212.102.56.179192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.136353016 CET49800443192.168.2.18212.102.56.179
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.249377966 CET49807443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.249413013 CET44349807104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.249494076 CET49807443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.258578062 CET49807443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.258595943 CET44349807104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.316241980 CET44349804167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.320518017 CET49804443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.320544958 CET44349804167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.321088076 CET44349804167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.324784040 CET49804443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.324912071 CET44349804167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.325212955 CET49804443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.367331028 CET44349804167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.371573925 CET44349806104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.371637106 CET49806443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.372379065 CET49806443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.372390985 CET44349806104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.372880936 CET49806443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.372890949 CET44349806104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.443108082 CET44349804167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.443134069 CET44349804167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.443207026 CET44349804167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.443262100 CET49804443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.443749905 CET49804443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.443749905 CET49804443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.448988914 CET49808443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.449044943 CET44349808104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.449143887 CET49808443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.449342012 CET49808443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.449354887 CET44349808104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.466195107 CET44349803142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.466660023 CET49803443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.466681004 CET44349803142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.467749119 CET44349803142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.467814922 CET49803443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.468144894 CET49803443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.468211889 CET44349803142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.468286037 CET49803443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.488949060 CET44349805142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.492738008 CET49805443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.492760897 CET44349805142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.493824005 CET44349805142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.493900061 CET49805443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.494411945 CET49805443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.494503975 CET44349805142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.494570017 CET49805443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.494579077 CET44349805142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.496229887 CET44349806104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.496285915 CET44349806104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.496370077 CET49806443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.513286114 CET49806443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.513396025 CET44349806104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.515336037 CET44349803142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.524759054 CET49803443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.524780989 CET44349803142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.547085047 CET49805443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.578783035 CET49803443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.718538046 CET44349807104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.718664885 CET49807443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.729101896 CET49807443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.729121923 CET44349807104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.729341030 CET44349807104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.729432106 CET49807443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.730633020 CET49807443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.752785921 CET49804443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.752806902 CET44349804167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.769180059 CET44349803142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.769397020 CET44349803142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.769443989 CET49803443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.770709038 CET49803443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.770730019 CET44349803142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.772356033 CET44349805142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.772891045 CET44349805142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.772963047 CET49805443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.773106098 CET49805443192.168.2.18142.250.184.228
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.773123026 CET44349805142.250.184.228192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.775321960 CET44349807104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.850769043 CET44349807104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.850846052 CET49807443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.850851059 CET44349807104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.850902081 CET49807443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.855850935 CET49807443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.855870008 CET44349807104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.863348007 CET49809443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.863393068 CET44349809104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.863579035 CET49809443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.863686085 CET49809443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.863703012 CET44349809104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.899060965 CET44349808104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.899302959 CET49808443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.899327993 CET44349808104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.899688005 CET44349808104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.900140047 CET49808443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.900243044 CET44349808104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.900360107 CET49808443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:53.943332911 CET44349808104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.020585060 CET44349808104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.020608902 CET44349808104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.020672083 CET49808443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.020674944 CET44349808104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.020731926 CET49808443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.021397114 CET49808443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.021415949 CET44349808104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.342820883 CET44349809104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.342885971 CET49809443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.343275070 CET49809443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.343286991 CET44349809104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.343528986 CET49809443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.343534946 CET44349809104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.468508005 CET44349809104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.468565941 CET44349809104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.468584061 CET49809443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.468615055 CET49809443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.470834017 CET49809443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.470865011 CET44349809104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.544595957 CET49810443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.544636965 CET44349810104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.544743061 CET49810443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.544934988 CET49810443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:54.544941902 CET44349810104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.014564037 CET44349810104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.014714956 CET49810443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.015000105 CET49810443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.015003920 CET44349810104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.016196966 CET49810443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.016201019 CET44349810104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.147437096 CET44349810104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.147499084 CET44349810104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.147516012 CET49810443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.147625923 CET49810443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.150861025 CET49810443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.150873899 CET44349810104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.172194958 CET49811443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.172247887 CET44349811104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.172909975 CET49811443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.172909975 CET49811443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.172956944 CET44349811104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.474107981 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.597853899 CET49812443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.597903967 CET44349812167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.597971916 CET49812443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.598165035 CET49812443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.598182917 CET44349812167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.653434992 CET44349811104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.653506994 CET49811443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.653894901 CET49811443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.653902054 CET44349811104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.654052019 CET49811443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.654057026 CET44349811104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.783453941 CET44349811104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.783521891 CET49811443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.783535004 CET44349811104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.783549070 CET44349811104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.783577919 CET49811443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.783600092 CET49811443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.846550941 CET49811443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:55.846585989 CET44349811104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.062616110 CET44349812167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.063357115 CET49812443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.063388109 CET44349812167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.063760042 CET44349812167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.064137936 CET49812443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.064205885 CET44349812167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.064343929 CET49812443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.111341953 CET44349812167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.285391092 CET49813443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.285420895 CET44349813142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.285484076 CET49813443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.285847902 CET49813443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.285864115 CET44349813142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.298593998 CET44349812167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.298670053 CET44349812167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.298726082 CET49812443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.299096107 CET49812443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.299113989 CET44349812167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.302377939 CET49814443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.302401066 CET44349814104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.302462101 CET49814443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.302707911 CET49814443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.302723885 CET44349814104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.689068079 CET49815443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.689122915 CET44349815104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.689214945 CET49815443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.689449072 CET49815443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.689462900 CET44349815104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.770714998 CET44349814104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.770983934 CET49814443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.770993948 CET44349814104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.771375895 CET44349814104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.771688938 CET49814443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.771748066 CET44349814104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.771815062 CET49814443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.819339037 CET44349814104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.898757935 CET44349814104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.898844957 CET44349814104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.898966074 CET49814443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.899409056 CET49814443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.899429083 CET44349814104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.942302942 CET44349813142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.942606926 CET49813443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.942621946 CET44349813142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.942992926 CET44349813142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.943286896 CET49813443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.943360090 CET44349813142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.943423033 CET49813443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.985815048 CET49813443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:56.985826969 CET44349813142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.161130905 CET44349815104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.161227942 CET49815443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.161647081 CET49815443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.161657095 CET44349815104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.161853075 CET49815443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.161858082 CET44349815104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.161897898 CET49815443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.161906958 CET44349815104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.234102964 CET44349813142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.234208107 CET44349813142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.234313965 CET49813443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.234559059 CET49813443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.234584093 CET44349813142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.234599113 CET49813443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.234925032 CET49813443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.342624903 CET44349815104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.342701912 CET49815443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.342706919 CET44349815104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.342765093 CET49815443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.343710899 CET49815443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.343734980 CET44349815104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.769161940 CET49816443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.769212961 CET44349816104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.769284010 CET49816443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.769556999 CET49816443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.769570112 CET44349816104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.879426003 CET49817443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.879462004 CET44349817104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.879554033 CET49817443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.882278919 CET49817443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.882291079 CET44349817104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.894768000 CET49818443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.894802094 CET4434981818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.894862890 CET49818443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.897675037 CET49818443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.897687912 CET4434981818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.926790953 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.952120066 CET49819443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.952151060 CET44349819104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.952367067 CET49819443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.952955961 CET49819443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.952970982 CET44349819104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.250746965 CET44349816104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.250830889 CET49816443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.251260042 CET49816443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.251270056 CET44349816104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.251452923 CET49816443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.251457930 CET44349816104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.337189913 CET44349817104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.337284088 CET49817443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.338438988 CET49817443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.338445902 CET44349817104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.338677883 CET44349817104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.344650030 CET49817443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.382766008 CET44349816104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.382846117 CET44349816104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.382860899 CET49816443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.382888079 CET49816443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.384322882 CET49816443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.384349108 CET44349816104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.391335011 CET44349817104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.414180040 CET44349819104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.414280891 CET49819443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.416771889 CET49819443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.416781902 CET44349819104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.417023897 CET44349819104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.419859886 CET49819443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.420279026 CET49819443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.467323065 CET44349819104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.487454891 CET44349817104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.487519979 CET44349817104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.487588882 CET49817443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.487745047 CET49817443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.487761021 CET44349817104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.629190922 CET4434981818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.629276991 CET49818443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.723922014 CET49818443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.723939896 CET4434981818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.724215031 CET4434981818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.724303007 CET49818443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.726212978 CET49818443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.771323919 CET4434981818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.843988895 CET44349819104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.844011068 CET44349819104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.844059944 CET49819443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.844073057 CET44349819104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.844082117 CET49819443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.844084978 CET44349819104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.844115973 CET49819443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.844141960 CET49819443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.847456932 CET49819443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.847476959 CET44349819104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.912260056 CET4434981818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.912329912 CET49818443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.912341118 CET4434981818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.912367105 CET4434981818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.912391901 CET49818443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.912419081 CET49818443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.917517900 CET49818443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.917534113 CET4434981818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.950104952 CET49820443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.950141907 CET44349820104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.950223923 CET49820443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.950347900 CET49820443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.950383902 CET44349820104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:58.950460911 CET49820443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.083410025 CET49821443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.083466053 CET4434982118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.083564043 CET49821443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.083822012 CET49821443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.083846092 CET4434982118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.490834951 CET49822443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.490890026 CET44349822104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.491146088 CET49822443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.491431952 CET49822443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.491445065 CET44349822104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.722445965 CET4434982118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.722572088 CET49821443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.722989082 CET49821443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.722999096 CET4434982118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.723196030 CET49821443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.723201036 CET4434982118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.949687004 CET44349822104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.952661991 CET49822443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.952686071 CET44349822104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.953190088 CET49822443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.953195095 CET44349822104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.992979050 CET4434982118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.993067026 CET49821443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.993081093 CET4434982118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.993093967 CET4434982118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.993133068 CET49821443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.993149042 CET49821443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.994345903 CET49821443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:18:59.994364977 CET4434982118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.098748922 CET44349822104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.098815918 CET44349822104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.098931074 CET49822443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.101716042 CET49822443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.101742983 CET44349822104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.216881990 CET49823443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.216917992 CET4434982318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.217010975 CET49823443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.223130941 CET49823443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.223150015 CET4434982318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.600219965 CET49825443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.600258112 CET44349825167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.603573084 CET49825443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.603573084 CET49825443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.603598118 CET44349825167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.969458103 CET4434982318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.969543934 CET49823443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.971241951 CET49823443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.971249104 CET4434982318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.973318100 CET49823443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:00.973324060 CET4434982318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.077040911 CET44349825167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.078478098 CET49825443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.078520060 CET44349825167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.078885078 CET44349825167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.107222080 CET49825443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.107395887 CET44349825167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.107979059 CET49825443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.155333042 CET44349825167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.244445086 CET4434982318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.244529009 CET4434982318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.244529963 CET49823443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.244635105 CET49823443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.245496988 CET49823443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.245517015 CET4434982318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.284348965 CET44349825167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.284434080 CET44349825167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.284533978 CET49825443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.285552025 CET49825443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.285567045 CET44349825167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.288911104 CET49826443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.288940907 CET44349826104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.290539026 CET49826443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.290539026 CET49826443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.290561914 CET44349826104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.500710011 CET49827443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.500756979 CET4434982718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.501983881 CET49827443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.502259016 CET49827443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.502274990 CET4434982718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.591061115 CET49693443192.168.2.1820.190.160.22
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.591106892 CET49693443192.168.2.1820.190.160.22
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.595969915 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.596028090 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.596045017 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.596054077 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.596069098 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.745816946 CET44349826104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.746112108 CET49826443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.746125937 CET44349826104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.746480942 CET44349826104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.746794939 CET49826443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.746844053 CET44349826104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.746963978 CET49826443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.791331053 CET44349826104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.880889893 CET44349826104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.880971909 CET44349826104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.881026983 CET49826443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.881637096 CET49826443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.881652117 CET44349826104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.896724939 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.896760941 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.896771908 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.896785021 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.896817923 CET49693443192.168.2.1820.190.160.22
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.896862030 CET49693443192.168.2.1820.190.160.22
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.896979094 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.896990061 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.897001028 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.897032976 CET49693443192.168.2.1820.190.160.22
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.897046089 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.897094011 CET49693443192.168.2.1820.190.160.22
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.897116899 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.897758961 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.897814989 CET49693443192.168.2.1820.190.160.22
                                                                                                                                                                                                          Jan 8, 2025 20:19:01.983438969 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.036823988 CET49693443192.168.2.1820.190.160.22
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.254188061 CET4434982718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.254317045 CET49827443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.254712105 CET49827443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.254723072 CET4434982718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.256062984 CET49827443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.256069899 CET4434982718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.547478914 CET4434982718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.547547102 CET49827443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.547580957 CET4434982718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.547596931 CET4434982718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.547657013 CET49827443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.547657013 CET49827443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.548342943 CET49827443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.548361063 CET4434982718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.709532022 CET49829443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.709584951 CET4434982918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.709970951 CET49829443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.710171938 CET49829443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:02.710185051 CET4434982918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.026710033 CET49830443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.026755095 CET44349830104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.032390118 CET49830443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.032854080 CET49830443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.032874107 CET44349830104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.498013020 CET4434982918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.498114109 CET49829443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.499289036 CET49829443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.499295950 CET4434982918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.499979019 CET49829443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.499984026 CET4434982918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.543040037 CET44349830104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.596810102 CET49830443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.775357008 CET4434982918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.775428057 CET4434982918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.775471926 CET49829443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.775499105 CET49829443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.776179075 CET49829443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.776197910 CET4434982918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:03.827771902 CET49830443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:04.005518913 CET49831443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:04.005561113 CET4434983118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:04.005716085 CET49831443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:04.005933046 CET49831443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:04.005949020 CET4434983118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:04.751076937 CET4434983118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:04.751146078 CET49831443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:04.751631975 CET49831443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:04.751642942 CET4434983118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:04.753168106 CET49831443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:04.753175020 CET4434983118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.026119947 CET4434983118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.026199102 CET4434983118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.026256084 CET49831443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.027299881 CET49831443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.027462006 CET49831443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.027481079 CET4434983118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.076855898 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.430278063 CET49832443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.430320978 CET4434983218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.432473898 CET49832443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.432987928 CET49832443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.433005095 CET4434983218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.596513033 CET49833443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.596571922 CET44349833167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.596806049 CET49833443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.597079039 CET49833443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:05.597096920 CET44349833167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.058068037 CET44349833167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.058494091 CET49833443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.058517933 CET44349833167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.058815956 CET4434983218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.058902979 CET44349833167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.058917046 CET49832443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.059323072 CET49833443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.059396982 CET44349833167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.059601068 CET49832443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.059609890 CET4434983218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.059854984 CET49833443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.061151981 CET49832443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.061158895 CET4434983218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.107332945 CET44349833167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.198043108 CET44349833167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.198127985 CET44349833167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.198185921 CET49833443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.199234962 CET49833443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.199250937 CET44349833167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.202770948 CET49834443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.202795029 CET44349834104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.202871084 CET49834443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.203113079 CET49834443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.203123093 CET44349834104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.340877056 CET4434983218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.341000080 CET49832443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.341016054 CET4434983218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.341073036 CET4434983218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.341133118 CET49832443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.342048883 CET49832443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.342067003 CET4434983218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.521492958 CET49835443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.521527052 CET4434983518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.521625042 CET49835443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.521892071 CET49835443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.521904945 CET4434983518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.684947014 CET44349834104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.685339928 CET49834443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.685359001 CET44349834104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.685806036 CET44349834104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.686263084 CET49834443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.686368942 CET44349834104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.686520100 CET49834443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.731328011 CET44349834104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.815870047 CET44349834104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.815965891 CET44349834104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.816268921 CET49834443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.816633940 CET49834443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.816653013 CET44349834104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.244663954 CET4434983518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.245683908 CET49835443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.246298075 CET49835443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.246308088 CET4434983518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.246547937 CET49835443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.246556044 CET4434983518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.515536070 CET4434983518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.515619040 CET4434983518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.515650988 CET49835443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.515686989 CET49835443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.516522884 CET49835443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.516544104 CET4434983518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.714236975 CET49836443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.714297056 CET4434983618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.714380980 CET49836443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.714674950 CET49836443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:08.714687109 CET4434983618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.481487036 CET4434983618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.481561899 CET49836443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.482150078 CET49836443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.482160091 CET4434983618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.483731985 CET49836443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.483736992 CET4434983618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.757942915 CET4434983618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.758038044 CET49836443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.758053064 CET4434983618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.758182049 CET49836443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.759020090 CET49836443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.759037018 CET4434983618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.953658104 CET49837443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.953743935 CET4434983718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.954191923 CET49837443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.954193115 CET49837443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:09.954252005 CET4434983718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.596256018 CET49838443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.596301079 CET44349838167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.596390963 CET49838443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.596716881 CET49838443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.596729040 CET44349838167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.695909023 CET4434983718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.695971012 CET49837443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.696474075 CET49837443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.696494102 CET4434983718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.696980000 CET49837443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.696989059 CET4434983718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.970694065 CET4434983718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.970771074 CET49837443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.970786095 CET4434983718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.970841885 CET49837443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.971703053 CET49837443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:10.971723080 CET4434983718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.061208963 CET44349838167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.061616898 CET49838443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.061645985 CET44349838167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.062004089 CET44349838167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.062526941 CET49838443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.062596083 CET44349838167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.062760115 CET49838443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.107332945 CET44349838167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.143600941 CET49839443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.143660069 CET4434983918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.143860102 CET49839443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.144181967 CET49839443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.144196033 CET4434983918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.195271969 CET44349838167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.195349932 CET44349838167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.195408106 CET49838443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.196229935 CET49838443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.196249008 CET44349838167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.199435949 CET49840443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.199464083 CET44349840104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.199536085 CET49840443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.199805975 CET49840443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.199820042 CET44349840104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.680439949 CET44349840104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.680769920 CET49840443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.680785894 CET44349840104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.681169987 CET44349840104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.681740046 CET49840443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.681806087 CET44349840104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.681922913 CET49840443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.723339081 CET44349840104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.823828936 CET44349840104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.823904037 CET44349840104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.823960066 CET49840443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.825004101 CET49840443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.825023890 CET44349840104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.903671980 CET4434983918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.903770924 CET49839443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.904613018 CET49839443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.904624939 CET4434983918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.906033039 CET49839443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:11.906039000 CET4434983918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:12.181859970 CET4434983918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:12.181930065 CET49839443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:12.181935072 CET4434983918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:12.181982040 CET49839443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:12.182733059 CET49839443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:12.182753086 CET4434983918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:12.505435944 CET49841443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:12.505491972 CET4434984118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:12.505578041 CET49841443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:12.505853891 CET49841443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:12.505872011 CET4434984118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.239912033 CET4434984118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.240034103 CET49841443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.240648031 CET49841443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.240658045 CET4434984118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.242636919 CET49841443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.242644072 CET4434984118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.515196085 CET4434984118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.515275002 CET4434984118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.515305996 CET49841443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.515492916 CET49841443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.516284943 CET49841443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.516313076 CET4434984118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.861601114 CET49842443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.861646891 CET4434984218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.861967087 CET49842443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.862298965 CET49842443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:13.862312078 CET4434984218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:14.586570978 CET4434984218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:14.586652994 CET49842443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:14.587253094 CET49842443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:14.587264061 CET4434984218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:14.588874102 CET49842443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:14.588880062 CET4434984218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:14.858604908 CET4434984218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:14.858684063 CET4434984218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:14.858711004 CET49842443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:14.858903885 CET49842443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:14.859608889 CET49842443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:14.859625101 CET4434984218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.204811096 CET49843443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.204859018 CET4434984318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.205152988 CET49843443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.205822945 CET49843443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.205837965 CET4434984318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.596259117 CET49844443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.596298933 CET44349844167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.600490093 CET49844443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.600917101 CET49844443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.600931883 CET44349844167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.929275990 CET4434984318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.929358006 CET49843443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.929963112 CET49843443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.929974079 CET4434984318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.932142019 CET49843443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:15.932148933 CET4434984318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.075684071 CET44349844167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.076072931 CET49844443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.076111078 CET44349844167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.076505899 CET44349844167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.076941013 CET49844443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.077004910 CET44349844167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.077122927 CET49844443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.123336077 CET44349844167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.203026056 CET4434984318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.203111887 CET4434984318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.203162909 CET49843443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.203197002 CET49843443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.204421997 CET49843443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.204442024 CET4434984318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.205589056 CET44349844167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.205678940 CET44349844167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.206964016 CET49844443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.207145929 CET49844443192.168.2.18167.99.235.203
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.207151890 CET44349844167.99.235.203192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.210207939 CET49845443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.210237026 CET44349845104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.210309029 CET49845443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.210545063 CET49845443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.210560083 CET44349845104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.379436970 CET49846443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.379497051 CET4434984618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.379645109 CET49846443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.380471945 CET49846443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.380489111 CET4434984618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.664442062 CET44349845104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.664778948 CET49845443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.664808035 CET44349845104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.665185928 CET44349845104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.665503025 CET49845443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.665637970 CET44349845104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.665661097 CET49845443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.707343102 CET44349845104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.712867975 CET49845443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.793268919 CET44349845104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.793369055 CET44349845104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.793618917 CET49845443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.794637918 CET49845443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.794657946 CET44349845104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.967441082 CET804969184.201.210.39192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.967626095 CET4969180192.168.2.1884.201.210.39
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.967627048 CET4969180192.168.2.1884.201.210.39
                                                                                                                                                                                                          Jan 8, 2025 20:19:16.972484112 CET804969184.201.210.39192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.109189987 CET4434984618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.109299898 CET49846443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.109829903 CET49846443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.109841108 CET4434984618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.111658096 CET49846443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.111664057 CET4434984618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.382299900 CET4434984618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.382383108 CET49846443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.382406950 CET4434984618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.382421017 CET4434984618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.382471085 CET49846443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.383606911 CET49846443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.383621931 CET4434984618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.559010029 CET49847443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.559065104 CET4434984718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.559159040 CET49847443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.559401035 CET49847443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.559416056 CET4434984718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.711633921 CET804969284.201.210.39192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.711798906 CET4969280192.168.2.1884.201.210.39
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.711832047 CET4969280192.168.2.1884.201.210.39
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.716675997 CET804969284.201.210.39192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.716689110 CET804969284.201.210.39192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:17.716743946 CET4969280192.168.2.1884.201.210.39
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.285928965 CET4434984718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.286030054 CET49847443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.288111925 CET49847443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.288121939 CET4434984718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.288427114 CET49847443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.288431883 CET4434984718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.565931082 CET4434984718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.566015005 CET4434984718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.566054106 CET49847443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.566086054 CET49847443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.566896915 CET49847443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.566920996 CET4434984718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.764466047 CET49849443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.764518976 CET4434984918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.764612913 CET49849443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.764887094 CET49849443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:18.764904022 CET4434984918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.480782986 CET4434984918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.480978966 CET49849443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.481503963 CET49849443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.481515884 CET4434984918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.483064890 CET49849443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.483071089 CET4434984918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.754098892 CET4434984918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.754189968 CET4434984918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.754194975 CET49849443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.754240036 CET49849443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.755178928 CET49849443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.755203962 CET4434984918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.928360939 CET49850443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.928423882 CET4434985018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.928502083 CET49850443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.928888083 CET49850443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:19.928901911 CET4434985018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:20.686180115 CET4434985018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:20.686253071 CET49850443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:20.693512917 CET49850443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:20.693526983 CET4434985018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:20.696120024 CET49850443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:20.696125031 CET4434985018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:20.972524881 CET4434985018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:20.972625971 CET49850443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:20.972629070 CET4434985018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:20.972692966 CET49850443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:20.973592997 CET49850443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:20.973618031 CET4434985018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:21.340560913 CET49851443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:21.340619087 CET4434985118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:21.341012955 CET49851443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:21.341265917 CET49851443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:21.341288090 CET4434985118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.082170010 CET4434985118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.082274914 CET49851443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.082866907 CET49851443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.082875967 CET4434985118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.085093021 CET49851443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.085098982 CET4434985118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.356950998 CET4434985118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.357022047 CET49851443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.357037067 CET4434985118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.357059002 CET4434985118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.357078075 CET49851443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.357100010 CET49851443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.357902050 CET49851443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.357916117 CET4434985118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.523925066 CET49852443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.523992062 CET4434985218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.524094105 CET49852443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.524380922 CET49852443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:22.524394989 CET4434985218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.293198109 CET4434985218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.293312073 CET49852443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.293832064 CET49852443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.293843985 CET4434985218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.295304060 CET49852443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.295310974 CET4434985218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.581322908 CET4434985218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.581428051 CET4434985218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.581438065 CET49852443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.581475019 CET49852443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.583051920 CET49852443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.583080053 CET4434985218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.649125099 CET49854443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.649177074 CET44349854104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.649298906 CET49854443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.651915073 CET49854443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.651926041 CET44349854104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.772469997 CET49855443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.772542000 CET4434985518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.772670031 CET49855443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.772923946 CET49855443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:23.772938967 CET4434985518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.127638102 CET44349854104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.127727985 CET49854443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.131637096 CET49854443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.131647110 CET44349854104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.131907940 CET44349854104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.131982088 CET49854443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.133865118 CET49854443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.179320097 CET44349854104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.262655973 CET44349854104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.262682915 CET44349854104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.262737036 CET44349854104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.262737036 CET49854443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.262763977 CET49854443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.262833118 CET49854443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.266659021 CET49854443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.266676903 CET44349854104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.268799067 CET49856443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.268836975 CET44349856104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.269088030 CET49856443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.269200087 CET49856443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.269231081 CET44349856104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.269330025 CET49856443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.488924026 CET4434985518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.489924908 CET49855443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.490521908 CET49855443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.490530014 CET4434985518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.491892099 CET49855443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.491897106 CET4434985518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.526011944 CET49857443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.526053905 CET44349857104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.526120901 CET49857443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.526662111 CET49857443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.526674032 CET44349857104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.759566069 CET4434985518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.759653091 CET49855443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.759666920 CET4434985518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.759727955 CET49855443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.761043072 CET49855443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:24.761065006 CET4434985518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.003623962 CET44349857104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.003726959 CET49857443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.006818056 CET49857443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.006829977 CET44349857104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.007066011 CET44349857104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.012602091 CET49857443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.050080061 CET49858443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.050129890 CET4434985818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.050250053 CET49858443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.050487041 CET49858443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.050499916 CET4434985818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.059333086 CET44349857104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.133553982 CET44349857104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.133630991 CET44349857104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.133860111 CET49857443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.133888006 CET49857443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.815032005 CET4434985818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.815243959 CET49858443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.815753937 CET49858443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.815773964 CET4434985818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.817511082 CET49858443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:25.817529917 CET4434985818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.089392900 CET4434985818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.089469910 CET4434985818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.089513063 CET49858443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.089536905 CET49858443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.090691090 CET49858443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.090717077 CET4434985818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.256632090 CET49863443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.256690025 CET4434986318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.256789923 CET49863443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.257111073 CET49863443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.257122993 CET4434986318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.990319967 CET4434986318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.990489006 CET49863443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.990716934 CET49865443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.990772009 CET44349865104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.990866899 CET49865443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.990936041 CET49863443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.990951061 CET4434986318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.991134882 CET49865443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.991147995 CET44349865104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.992405891 CET49863443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:26.992412090 CET4434986318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:27.279294968 CET4434986318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:27.279397011 CET4434986318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:27.279460907 CET49863443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:27.280409098 CET49863443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:27.280441046 CET4434986318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:27.493365049 CET44349865104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:27.536664963 CET49866443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:27.536735058 CET4434986618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:27.536832094 CET49866443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:27.537200928 CET49866443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:27.537214041 CET4434986618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:27.540889025 CET49865443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.025885105 CET49865443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.273319960 CET4434986618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.273416042 CET49866443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.274079084 CET49866443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.274091005 CET4434986618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.275567055 CET49866443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.275573015 CET4434986618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.559863091 CET4434986618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.559936047 CET49866443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.559966087 CET4434986618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.559982061 CET4434986618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.560015917 CET49866443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.560038090 CET49866443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.560784101 CET49866443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.560796976 CET4434986618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.137183905 CET49869443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.137243986 CET4434986918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.137326002 CET49869443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.137629986 CET49869443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.137649059 CET4434986918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.859127998 CET4434986918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.859210968 CET49869443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.859788895 CET49869443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.859802961 CET4434986918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.861458063 CET49869443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.861465931 CET4434986918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.976686001 CET49871443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.976749897 CET44349871142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.976892948 CET49871443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.977186918 CET49871443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.977204084 CET44349871142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.131139040 CET4434986918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.131247044 CET4434986918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.131253004 CET49869443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.131341934 CET49869443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.132134914 CET49869443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.132158995 CET4434986918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.351803064 CET49872443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.351859093 CET4434987218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.352195978 CET49872443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.352555037 CET49872443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.352570057 CET4434987218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.692179918 CET44349871142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.692683935 CET49871443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.692708015 CET44349871142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.693080902 CET44349871142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.694678068 CET49871443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.694753885 CET44349871142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.694885015 CET49871443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.739345074 CET44349871142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.968676090 CET44349871142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.968753099 CET44349871142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.969172001 CET49871443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.969290018 CET49871443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.969315052 CET44349871142.250.186.46192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.969330072 CET49871443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:19:30.969371080 CET49871443192.168.2.18142.250.186.46
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.087177992 CET4434987218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.087245941 CET49872443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.087801933 CET49872443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.087811947 CET4434987218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.089704037 CET49872443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.089708090 CET4434987218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.362195015 CET4434987218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.362273932 CET4434987218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.362302065 CET49872443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.362332106 CET49872443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.363351107 CET49872443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.363370895 CET4434987218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.570034027 CET49873443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.570105076 CET4434987318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.570202112 CET49873443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.570467949 CET49873443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:31.570480108 CET4434987318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.292074919 CET4434987318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.292212963 CET49873443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.292690039 CET49873443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.292702913 CET4434987318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.292953014 CET49873443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.292964935 CET4434987318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.565124035 CET4434987318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.565232992 CET4434987318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.565243006 CET49873443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.565283060 CET49873443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.566191912 CET49873443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.566215038 CET4434987318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.804152966 CET49874443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.804220915 CET4434987418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.804367065 CET49874443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.804959059 CET49874443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:32.804972887 CET4434987418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:33.543668985 CET4434987418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:33.543792963 CET49874443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:33.544325113 CET49874443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:33.544334888 CET4434987418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:33.546273947 CET49874443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:33.546282053 CET4434987418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:33.815229893 CET4434987418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:33.815295935 CET49874443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:33.815305948 CET4434987418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:33.815357924 CET49874443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:33.816318035 CET49874443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:33.816340923 CET4434987418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:34.090977907 CET49875443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:34.091037989 CET4434987518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:34.091136932 CET49875443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:34.091439962 CET49875443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:34.091455936 CET4434987518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:34.815444946 CET4434987518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:34.815663099 CET49875443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:34.816252947 CET49875443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:34.816266060 CET4434987518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:34.817698002 CET49875443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:34.817713022 CET4434987518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:35.096084118 CET4434987518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:35.096185923 CET4434987518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:35.096194029 CET49875443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:35.096235991 CET49875443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:35.097121000 CET49875443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:35.097137928 CET4434987518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:35.328557014 CET49876443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:35.328613997 CET4434987618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:35.328699112 CET49876443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:35.328958988 CET49876443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:35.328974962 CET4434987618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.052866936 CET4434987618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.052937984 CET49876443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.053774118 CET49876443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.053785086 CET4434987618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.055159092 CET49876443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.055166960 CET4434987618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.323386908 CET4434987618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.323458910 CET49876443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.323474884 CET4434987618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.323519945 CET49876443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.324516058 CET49876443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.324532986 CET4434987618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.548224926 CET49877443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.548264027 CET4434987718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.548345089 CET49877443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.548600912 CET49877443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:36.548613071 CET4434987718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.298526049 CET4434987718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.298619986 CET49877443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.299154997 CET49877443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.299166918 CET4434987718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.300575972 CET49877443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.300580978 CET4434987718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.575839043 CET4434987718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.575911999 CET49877443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.575927973 CET4434987718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.575972080 CET49877443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.578768015 CET49877443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.578799009 CET4434987718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.783981085 CET49879443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.784038067 CET4434987918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.784123898 CET49879443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.784401894 CET49879443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:37.784421921 CET4434987918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:38.543176889 CET4434987918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:38.543246984 CET49879443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:38.543787956 CET49879443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:38.543803930 CET4434987918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:38.545403957 CET49879443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:38.545412064 CET4434987918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:38.820434093 CET4434987918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:38.820519924 CET49879443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:38.820549011 CET4434987918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:38.820570946 CET4434987918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:38.820620060 CET49879443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:38.821542025 CET49879443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:38.821564913 CET4434987918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.002774000 CET49882443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.002835035 CET4434988218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.002926111 CET49882443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.003213882 CET49882443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.003233910 CET4434988218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.578695059 CET49883443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.578737974 CET44349883104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.578879118 CET49883443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.581079006 CET49883443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.581094980 CET44349883104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.768531084 CET4434988218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.768685102 CET49882443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.769273043 CET49882443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.769284964 CET4434988218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.770847082 CET49882443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:39.770853043 CET4434988218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.046113968 CET4434988218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.046205997 CET4434988218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.046283007 CET49882443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.047339916 CET49882443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.047365904 CET4434988218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.053807974 CET44349883104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.053952932 CET49883443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.058007002 CET49883443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.058021069 CET44349883104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.058290958 CET44349883104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.058367014 CET49883443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.060214043 CET49883443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.107332945 CET44349883104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.194808960 CET44349883104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.194830894 CET44349883104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.194899082 CET49883443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.194899082 CET49883443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.194902897 CET44349883104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.196389914 CET49883443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.198390007 CET49883443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.198412895 CET44349883104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.234422922 CET49884443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.234488010 CET44349884104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.234553099 CET49884443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.234638929 CET49884443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.234690905 CET44349884104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.234745026 CET49884443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.242120981 CET49885443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.242156982 CET4434988518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.242273092 CET49885443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.242530107 CET49885443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.242544889 CET4434988518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.488269091 CET49886443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.488322020 CET44349886104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.488594055 CET49886443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.491549015 CET49886443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.491578102 CET44349886104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.962182999 CET44349886104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.964658976 CET49886443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.966536045 CET49886443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.966559887 CET44349886104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.966871023 CET44349886104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:40.979516983 CET49886443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.003529072 CET4434988518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.003753901 CET49885443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.004265070 CET49885443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.004277945 CET4434988518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.006761074 CET49885443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.006767988 CET4434988518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.023336887 CET44349886104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.097423077 CET44349886104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.097513914 CET44349886104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.097650051 CET49886443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.097687006 CET49886443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.097708941 CET44349886104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.277525902 CET4434988518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.277623892 CET4434988518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.277745962 CET49885443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.283659935 CET49885443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.283694983 CET4434988518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.577657938 CET49889443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.577712059 CET4434988918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.577831984 CET49889443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.578094006 CET49889443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:41.578109026 CET4434988918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.313251019 CET4434988918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.313407898 CET49889443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.313910961 CET49889443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.313919067 CET4434988918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.315464973 CET49889443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.315471888 CET4434988918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.587069035 CET4434988918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.587147951 CET4434988918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.587168932 CET49889443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.587219000 CET49889443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.588198900 CET49889443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.588227987 CET4434988918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.784599066 CET49893443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.784642935 CET4434989313.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.784779072 CET49893443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.785183907 CET49893443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.785197020 CET4434989313.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.790885925 CET49894443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.790926933 CET4434989418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.791017056 CET49894443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.791222095 CET49894443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:42.791233063 CET4434989418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.046705961 CET49895443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.046770096 CET44349895104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.046915054 CET49895443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.047761917 CET49895443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.047774076 CET44349895104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.359836102 CET4434989313.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.359945059 CET49893443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.363010883 CET49893443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.363025904 CET4434989313.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.363244057 CET49893443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.363257885 CET4434989313.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.363296032 CET4434989313.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.363395929 CET49893443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.461040974 CET4434989313.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.461102962 CET49893443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.461127996 CET4434989313.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.461169958 CET49893443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.461183071 CET4434989313.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.461520910 CET49893443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.461776972 CET49893443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.461806059 CET4434989313.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.463555098 CET49896443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.463598967 CET4434989613.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.463690042 CET49896443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.463903904 CET49896443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.463920116 CET4434989613.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.503077030 CET4434989418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.503155947 CET49894443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.503614902 CET49894443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.503628969 CET4434989418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.505136967 CET49894443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.505142927 CET4434989418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.697047949 CET44349895104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.752931118 CET49895443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.962409973 CET4434989418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.963076115 CET4434989418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.964917898 CET49894443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.966151953 CET49894443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:43.966171026 CET4434989418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.063102961 CET4434989613.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.063318968 CET49896443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.063750029 CET49896443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.063760042 CET4434989613.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.064055920 CET49896443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.064060926 CET4434989613.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.167987108 CET4434989613.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.168068886 CET49896443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.168072939 CET4434989613.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.168122053 CET49896443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.168798923 CET49896443192.168.2.1813.107.42.10
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.168823004 CET4434989613.107.42.10192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.212136984 CET49897443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.212188959 CET4434989720.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.212256908 CET49897443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.212620020 CET49897443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.212631941 CET4434989720.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.213510036 CET49898443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.213519096 CET4434989818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.213584900 CET49898443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.213838100 CET49898443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.213848114 CET4434989818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:44.447618961 CET49895443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.113806963 CET4434989818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.113908052 CET49898443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.115622997 CET49898443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.115637064 CET4434989818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.117698908 CET49898443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.117706060 CET4434989818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.368474007 CET4434989720.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.368563890 CET49897443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.389523983 CET4434989818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.389589071 CET4434989818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.389607906 CET49898443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.389668941 CET49898443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.390767097 CET49898443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.390786886 CET4434989818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.680767059 CET49899443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.680819988 CET4434989918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.680908918 CET49899443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.681235075 CET49899443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:45.681250095 CET4434989918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:46.406286955 CET4434989918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:46.406362057 CET49899443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:46.406876087 CET49899443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:46.406889915 CET4434989918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:46.408497095 CET49899443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:46.408504009 CET4434989918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:46.679371119 CET4434989918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:46.679447889 CET49899443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:46.679465055 CET4434989918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:46.679514885 CET49899443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:46.680501938 CET49899443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:46.680521965 CET4434989918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:47.040261984 CET49900443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:47.040308952 CET4434990018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:47.040393114 CET49900443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:47.040647030 CET49900443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:47.040662050 CET4434990018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:47.780419111 CET4434990018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:47.780493021 CET49900443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:47.781006098 CET49900443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:47.781038046 CET4434990018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:47.782319069 CET49900443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:47.782325029 CET4434990018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:48.055444002 CET4434990018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:48.055515051 CET4434990018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:48.055516005 CET49900443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:48.055572033 CET49900443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:48.056713104 CET49900443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:48.056731939 CET4434990018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:48.344504118 CET49901443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:48.344542027 CET4434990118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:48.344741106 CET49901443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:48.345805883 CET49901443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:48.345823050 CET4434990118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.085160017 CET4434990118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.085231066 CET49901443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.085912943 CET49901443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.085920095 CET4434990118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.087234974 CET49901443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.087240934 CET4434990118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.365191936 CET4434990118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.365266085 CET4434990118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.365277052 CET49901443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.365322113 CET49901443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.366661072 CET49901443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.366683960 CET4434990118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.635940075 CET49902443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.636002064 CET4434990218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.636090040 CET49902443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.636353016 CET49902443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:49.636368990 CET4434990218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:50.374275923 CET4434990218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:50.374383926 CET49902443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:50.374850988 CET49902443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:50.374861956 CET4434990218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:50.376522064 CET49902443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:50.376528978 CET4434990218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:50.818133116 CET4434990218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:50.818206072 CET49902443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:50.818236113 CET4434990218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:50.818276882 CET49902443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:50.819736004 CET49902443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:50.819761038 CET4434990218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:51.095814943 CET49903443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:51.095849037 CET4434990318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:51.095940113 CET49903443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:51.096173048 CET49903443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:51.096184015 CET4434990318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:51.826919079 CET4434990318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:51.826996088 CET49903443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:51.827517986 CET49903443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:51.827524900 CET4434990318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:51.828881979 CET49903443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:51.828886032 CET4434990318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:52.098459005 CET4434990318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:52.098532915 CET4434990318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:52.098573923 CET49903443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:52.098573923 CET49903443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:52.100064993 CET49903443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:52.100086927 CET4434990318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:52.366350889 CET49904443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:52.366421938 CET4434990418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:52.366518974 CET49904443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:52.366800070 CET49904443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:52.366822004 CET4434990418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.092835903 CET4434990418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.092921972 CET49904443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.093451977 CET49904443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.093470097 CET4434990418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.094976902 CET49904443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.094995022 CET4434990418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.366902113 CET4434990418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.366993904 CET4434990418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.367074013 CET49904443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.368597984 CET49904443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.368627071 CET4434990418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.624172926 CET49897443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.624216080 CET4434989720.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.624342918 CET49897443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.624351025 CET4434989720.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.624617100 CET4434989720.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.624989033 CET49897443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.761794090 CET49905443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.761853933 CET4434990518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.761941910 CET49905443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.762231112 CET49905443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.762240887 CET4434990518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.816761971 CET4434989720.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.816832066 CET49897443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.816867113 CET4434989720.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.816885948 CET4434989720.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.816966057 CET49897443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.818572998 CET49897443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.818599939 CET4434989720.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.823367119 CET49906443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.823409081 CET4434990620.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.823467970 CET49906443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.823750019 CET49906443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:53.823765039 CET4434990620.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.477073908 CET4434990518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.477137089 CET49905443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.477642059 CET49905443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.477655888 CET4434990518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.478921890 CET49905443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.478925943 CET4434990518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.663784981 CET4434990620.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.663850069 CET49906443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.664309025 CET49906443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.664324045 CET4434990620.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.664525986 CET49906443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.664534092 CET4434990620.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.747735023 CET4434990518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.747797012 CET49905443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.747814894 CET4434990518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.747833967 CET4434990518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.747859955 CET49905443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.747875929 CET49905443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.748769999 CET49905443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.748781919 CET4434990518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.943244934 CET4434990620.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.943336010 CET49906443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.943361998 CET4434990620.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.943501949 CET4434990620.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.943557978 CET49906443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.944026947 CET49906443192.168.2.1820.113.200.164
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.944044113 CET4434990620.113.200.164192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.989054918 CET49908443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.989099026 CET4434990818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.989213943 CET49908443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.989464045 CET49908443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:54.989475012 CET4434990818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:55.705284119 CET4434990818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:55.705363035 CET49908443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:55.709566116 CET49908443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:55.709575891 CET4434990818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:55.712166071 CET49908443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:55.712171078 CET4434990818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.004070044 CET4434990818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.004398108 CET4434990818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.004430056 CET49908443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.004456043 CET49908443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.011156082 CET49908443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.011173964 CET4434990818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.238507986 CET49909443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.238555908 CET4434990918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.238714933 CET49909443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.238985062 CET49909443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.238996983 CET4434990918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.960127115 CET4434990918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.969883919 CET49909443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.970607996 CET49909443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.970623970 CET4434990918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.972944021 CET49909443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:56.972958088 CET4434990918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:57.259386063 CET4434990918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:57.259478092 CET49909443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:57.259504080 CET4434990918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:57.259520054 CET4434990918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:57.259577990 CET49909443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:57.287072897 CET49909443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:57.287101030 CET4434990918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:57.507992983 CET49910443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:57.508032084 CET4434991018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:57.508168936 CET49910443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:57.508407116 CET49910443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:57.508418083 CET4434991018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.229598999 CET4434991018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.230309010 CET49910443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.230694056 CET49910443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.230705023 CET4434991018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.232428074 CET49910443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.232434988 CET4434991018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.501267910 CET4434991018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.501359940 CET4434991018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.501370907 CET49910443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.501576900 CET49910443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.506680012 CET49910443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.506717920 CET4434991018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.740900040 CET49912443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.740957975 CET4434991218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.741039991 CET49912443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.741266012 CET49912443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:58.741278887 CET4434991218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.477263927 CET4434991218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.477345943 CET49912443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.477859974 CET49912443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.477870941 CET4434991218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.479268074 CET49912443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.479275942 CET4434991218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.752909899 CET4434991218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.752974033 CET4434991218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.753009081 CET49912443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.753043890 CET49912443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.754973888 CET49912443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.754992962 CET4434991218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.980614901 CET49913443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.980668068 CET4434991318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.980933905 CET49913443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.981138945 CET49913443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:19:59.981156111 CET4434991318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:00.696285009 CET4434991318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:00.696438074 CET49913443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:00.696865082 CET49913443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:00.696877003 CET4434991318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:00.698295116 CET49913443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:00.698312044 CET4434991318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:00.965542078 CET4434991318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:00.965634108 CET49913443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:00.965641022 CET4434991318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:00.965699911 CET49913443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:00.966949940 CET49913443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:00.966973066 CET4434991318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:01.177402973 CET49914443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:01.177449942 CET4434991418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:01.177529097 CET49914443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:01.177810907 CET49914443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:01.177825928 CET4434991418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:01.914671898 CET4434991418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:01.914758921 CET49914443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:01.915338039 CET49914443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:01.915349007 CET4434991418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:01.917359114 CET49914443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:01.917365074 CET4434991418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:02.192585945 CET4434991418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:02.192663908 CET49914443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:02.192677021 CET4434991418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:02.192725897 CET49914443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:02.218579054 CET49914443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:02.218596935 CET4434991418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:02.418271065 CET49915443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:02.418320894 CET4434991518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:02.418441057 CET49915443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:02.418843985 CET49915443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:02.418862104 CET4434991518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.215310097 CET4434991518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.215513945 CET49915443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.216099977 CET49915443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.216118097 CET4434991518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.217484951 CET49915443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.217494965 CET4434991518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.516434908 CET4434991518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.516519070 CET4434991518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.516520977 CET49915443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.516592026 CET49915443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.517585993 CET49915443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.517615080 CET4434991518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.734438896 CET49916443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.734498978 CET4434991618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.734605074 CET49916443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.734832048 CET49916443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:03.734843969 CET4434991618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.457644939 CET4434991618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.457709074 CET49916443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.458224058 CET49916443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.458234072 CET4434991618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.459693909 CET49916443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.459700108 CET4434991618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.730652094 CET4434991618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.730732918 CET4434991618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.730745077 CET49916443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.730895996 CET49916443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.731738091 CET49916443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.731760025 CET4434991618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.944325924 CET49917443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.944382906 CET4434991718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.944497108 CET49917443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.944717884 CET49917443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:04.944741964 CET4434991718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:05.680670977 CET4434991718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:05.680917025 CET49917443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:05.682718039 CET49917443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:05.682718039 CET49917443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:05.682739973 CET4434991718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:05.682759047 CET4434991718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:05.953881979 CET4434991718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:05.953972101 CET4434991718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:05.953974962 CET49917443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:05.954034090 CET49917443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:05.957396030 CET49917443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:05.957412958 CET4434991718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:06.177920103 CET49918443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:06.177962065 CET4434991818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:06.178046942 CET49918443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:06.178267956 CET49918443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:06.178281069 CET4434991818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:06.905471087 CET4434991818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:06.905553102 CET49918443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:06.907406092 CET49918443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:06.907406092 CET49918443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:06.907417059 CET4434991818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:06.907433033 CET4434991818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:07.178967953 CET4434991818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:07.179049015 CET4434991818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:07.179076910 CET49918443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:07.179439068 CET49918443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:07.180640936 CET49918443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:07.180660009 CET4434991818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:07.384681940 CET49920443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:07.384737015 CET4434992018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:07.385689974 CET49920443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:07.385689974 CET49920443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:07.385720968 CET4434992018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.024171114 CET49693443192.168.2.1820.190.160.22
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.024266958 CET4969480192.168.2.18192.229.221.95
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.029304028 CET4434969320.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.029391050 CET49693443192.168.2.1820.190.160.22
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.029753923 CET8049694192.229.221.95192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.029799938 CET4969480192.168.2.18192.229.221.95
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.145140886 CET4434992018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.145220995 CET49920443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.145801067 CET49920443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.145807981 CET4434992018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.147989035 CET49920443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.147999048 CET4434992018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.451215029 CET4434992018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.451293945 CET49920443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.451309919 CET4434992018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.451335907 CET4434992018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.451359034 CET49920443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.451401949 CET49920443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.452791929 CET49920443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.452805042 CET4434992018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.671828985 CET49923443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.671876907 CET4434992318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.672003031 CET49923443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.672204971 CET49923443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:08.672224998 CET4434992318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.422485113 CET4434992318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.422564030 CET49923443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.423094988 CET49923443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.423106909 CET4434992318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.424438000 CET49923443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.424443960 CET4434992318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.698026896 CET4434992318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.698102951 CET4434992318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.698123932 CET49923443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.698152065 CET49923443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.699362993 CET49923443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.699383020 CET4434992318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.897140980 CET49925443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.897192955 CET4434992518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.897562981 CET49925443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.897562981 CET49925443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:09.897593021 CET4434992518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.049654961 CET49926443192.168.2.18152.199.21.118
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.049691916 CET44349926152.199.21.118192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.049860954 CET49926443192.168.2.18152.199.21.118
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.050143957 CET49926443192.168.2.18152.199.21.118
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.050158978 CET44349926152.199.21.118192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.146467924 CET49695443192.168.2.1820.190.160.22
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.151679039 CET4434969520.190.160.22192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.151803017 CET49695443192.168.2.1820.190.160.22
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.633477926 CET4434992518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.633620024 CET49925443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.634813070 CET49925443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.634825945 CET4434992518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.635536909 CET49925443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.635554075 CET4434992518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.903980017 CET4434992518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.904068947 CET49925443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.904077053 CET4434992518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.904160976 CET49925443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.905119896 CET49925443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.905136108 CET4434992518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.938731909 CET44349926152.199.21.118192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:10.938822985 CET49926443192.168.2.18152.199.21.118
                                                                                                                                                                                                          Jan 8, 2025 20:20:11.118550062 CET49928443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:11.118618011 CET4434992818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:11.118729115 CET49928443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:11.118978024 CET49928443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:11.118999958 CET4434992818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:11.843050003 CET4434992818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:11.843203068 CET49928443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:11.843661070 CET49928443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:11.843672991 CET4434992818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:11.845002890 CET49928443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:11.845009089 CET4434992818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:12.114268064 CET4434992818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:12.114372015 CET4434992818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:12.114408970 CET49928443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:12.114492893 CET49928443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:12.131011963 CET49928443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:12.131030083 CET4434992818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:12.383095980 CET49929443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:12.383160114 CET4434992918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:12.383661032 CET49929443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:12.383855104 CET49929443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:12.383865118 CET4434992918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.122741938 CET4434992918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.122807026 CET49929443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.123239994 CET49929443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.123250961 CET4434992918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.124612093 CET49929443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.124614954 CET4434992918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.398802042 CET4434992918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.398869991 CET4434992918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.398876905 CET49929443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.398941040 CET49929443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.399771929 CET49929443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.399796009 CET4434992918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.404311895 CET49930443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.404359102 CET44349930104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.404462099 CET49930443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.407027006 CET49930443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.407047987 CET44349930104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.627365112 CET49931443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.627419949 CET4434993118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.627517939 CET49931443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.627739906 CET49931443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:13.627753973 CET4434993118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.310210943 CET49932443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.310266018 CET44349932104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.310525894 CET49932443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.310724974 CET49932443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.310735941 CET44349932104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.510272026 CET44349930104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.510363102 CET49930443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.514637947 CET49930443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.514659882 CET44349930104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.514961004 CET44349930104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.515151024 CET49930443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.516850948 CET49930443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.563335896 CET44349930104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.653094053 CET44349930104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.653121948 CET44349930104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.653182983 CET44349930104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.653207064 CET49930443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.653265953 CET49930443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.653265953 CET49930443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.658468008 CET49930443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.658489943 CET44349930104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.659564018 CET49933443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.659607887 CET44349933104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.659806013 CET49933443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.659806013 CET49933443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.659892082 CET44349933104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.660856009 CET49933443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.974137068 CET44349932104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.974232912 CET49932443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.976021051 CET49932443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.976031065 CET44349932104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.976281881 CET44349932104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:14.980057955 CET49932443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.023324966 CET44349932104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.113842010 CET44349932104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.113926888 CET44349932104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.113986969 CET49932443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.114095926 CET49932443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.114118099 CET44349932104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.226468086 CET4434993118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.226667881 CET49931443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.227741957 CET49931443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.227751970 CET4434993118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.229223967 CET49931443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.229228973 CET4434993118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.500691891 CET4434993118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.500750065 CET49931443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.500777006 CET4434993118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.500814915 CET49931443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.500821114 CET4434993118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.500845909 CET4434993118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.500849962 CET49931443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.500878096 CET49931443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.502407074 CET49931443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.502430916 CET4434993118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.777548075 CET49934443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.777605057 CET4434993418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.777688980 CET49934443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.778182983 CET49934443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:15.778192997 CET4434993418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:16.520421028 CET4434993418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:16.520488977 CET49934443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:16.520962954 CET49934443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:16.520976067 CET4434993418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:16.522224903 CET49934443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:16.522234917 CET4434993418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:16.723692894 CET4434993418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:16.723754883 CET4434993418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:16.723778963 CET49934443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:16.723817110 CET49934443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:16.725166082 CET49934443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:16.725189924 CET4434993418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.008904934 CET49937443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.008955956 CET4434993718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.009036064 CET49937443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.009357929 CET49937443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.009377003 CET4434993718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.761420012 CET4434993718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.762542009 CET49937443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.762733936 CET49938443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.762792110 CET44349938104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.762883902 CET49938443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.762962103 CET49937443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.762974024 CET4434993718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.777328968 CET49938443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.777370930 CET44349938104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.788672924 CET49937443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:17.788688898 CET4434993718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:18.038050890 CET4434993718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:18.038119078 CET4434993718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:18.038135052 CET49937443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:18.038162947 CET49937443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:18.039094925 CET49937443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:18.039110899 CET4434993718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:18.228533983 CET44349938104.248.126.225192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:18.284051895 CET49938443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:18.369282007 CET49939443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:18.369349003 CET4434993918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:18.369426012 CET49939443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:18.369699001 CET49939443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:18.369709969 CET4434993918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.165441990 CET4434993918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.165508986 CET49939443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.165988922 CET49939443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.165998936 CET4434993918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.167643070 CET49939443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.167648077 CET4434993918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.441560984 CET4434993918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.441617966 CET49939443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.441634893 CET4434993918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.441672087 CET49939443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.442770958 CET49939443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.442785978 CET4434993918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.678914070 CET49940443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.678966999 CET4434994018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.679064989 CET49940443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.679294109 CET49940443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.679306984 CET4434994018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:19.748823881 CET49938443192.168.2.18104.248.126.225
                                                                                                                                                                                                          Jan 8, 2025 20:20:20.427799940 CET4434994018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:20.428515911 CET49940443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:20.429039001 CET49940443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:20.429049015 CET4434994018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:20.430382013 CET49940443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:20.430386066 CET4434994018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:20.723772049 CET4434994018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:20.723849058 CET4434994018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:20.723947048 CET49940443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:20.725012064 CET49940443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:20.725028992 CET4434994018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:21.033816099 CET49941443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:21.033869982 CET4434994118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:21.033948898 CET49941443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:21.034219027 CET49941443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:21.034225941 CET4434994118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:21.788671017 CET4434994118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:21.788749933 CET49941443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:21.789283037 CET49941443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:21.789295912 CET4434994118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:21.790621996 CET49941443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:21.790631056 CET4434994118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:22.060381889 CET4434994118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:22.060441017 CET49941443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:22.060466051 CET4434994118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:22.060497046 CET4434994118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:22.060507059 CET49941443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:22.060534000 CET49941443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:22.061604023 CET49941443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:22.061620951 CET4434994118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:22.433319092 CET49942443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:22.433372021 CET4434994218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:22.433471918 CET49942443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:22.433691978 CET49942443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:22.433706045 CET4434994218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.179227114 CET4434994218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.179332972 CET49942443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.179760933 CET49942443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.179770947 CET4434994218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.181061983 CET49942443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.181066990 CET4434994218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.456572056 CET4434994218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.456655025 CET49942443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.456662893 CET4434994218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.456707001 CET49942443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.457681894 CET49942443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.457705021 CET4434994218.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.783962011 CET49943443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.784025908 CET4434994318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.784105062 CET49943443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.784322023 CET49943443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:23.784337044 CET4434994318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:24.521893978 CET4434994318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:24.521965027 CET49943443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:24.522495031 CET49943443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:24.522506952 CET4434994318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:24.523962975 CET49943443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:24.523968935 CET4434994318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:24.728584051 CET4434994318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:24.728650093 CET4434994318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:24.728652000 CET49943443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:24.728696108 CET49943443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:24.729655027 CET49943443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:24.729674101 CET4434994318.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:25.057265043 CET49944443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:25.057329893 CET4434994418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:25.057419062 CET49944443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:25.057697058 CET49944443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:25.057712078 CET4434994418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:25.781270027 CET4434994418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:25.781335115 CET49944443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:25.781860113 CET49944443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:25.781871080 CET4434994418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:25.783149958 CET49944443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:25.783154011 CET4434994418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:26.064106941 CET4434994418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:26.064171076 CET49944443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:26.064197063 CET4434994418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:26.064213037 CET4434994418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:26.064238071 CET49944443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:26.064259052 CET49944443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:26.065253973 CET49944443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:26.065268993 CET4434994418.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:26.413716078 CET49945443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:26.413769007 CET4434994518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:26.413845062 CET49945443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:26.414133072 CET49945443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:26.414148092 CET4434994518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.160607100 CET4434994518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.160706997 CET49945443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.161228895 CET49945443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.161238909 CET4434994518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.162600994 CET49945443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.162606955 CET4434994518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.434448957 CET4434994518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.434533119 CET4434994518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.434575081 CET49945443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.434597015 CET49945443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.435642004 CET49945443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.435655117 CET4434994518.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.727580070 CET49946443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.727641106 CET4434994618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.727725029 CET49946443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.727993965 CET49946443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:27.728005886 CET4434994618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:28.602683067 CET4434994618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:28.602771997 CET49946443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:28.603279114 CET49946443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:28.603288889 CET4434994618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:28.604727030 CET49946443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:28.604734898 CET4434994618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:28.880429983 CET4434994618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:28.880526066 CET4434994618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:28.880558968 CET49946443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:28.880597115 CET49946443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:28.883744001 CET49946443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:28.883764982 CET4434994618.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:29.190167904 CET49947443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:29.190208912 CET4434994718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:29.190280914 CET49947443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:29.190557003 CET49947443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:29.190571070 CET4434994718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:29.918080091 CET4434994718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:29.918173075 CET49947443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:29.918715000 CET49947443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:29.918729067 CET4434994718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:29.920304060 CET49947443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:29.920308113 CET4434994718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:30.223634005 CET4434994718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:30.223712921 CET49947443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:30.223733902 CET4434994718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:30.223786116 CET49947443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:30.230438948 CET49947443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:30.230454922 CET4434994718.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:30.525533915 CET49948443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:30.525576115 CET4434994818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:30.525669098 CET49948443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:30.525886059 CET49948443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:30.525899887 CET4434994818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.258213997 CET4434994818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.258289099 CET49948443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.258790970 CET49948443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.258800983 CET4434994818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.260303020 CET49948443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.260308981 CET4434994818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.544904947 CET4434994818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.544989109 CET4434994818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.545008898 CET49948443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.545049906 CET49948443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.546086073 CET49948443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.546102047 CET4434994818.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.810947895 CET49949443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.810992002 CET4434994918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.811079025 CET49949443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.811288118 CET49949443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:31.811299086 CET4434994918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:32.559966087 CET4434994918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:32.560046911 CET49949443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:32.560587883 CET49949443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:32.560592890 CET4434994918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:32.562442064 CET49949443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:32.562450886 CET4434994918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:32.836524963 CET4434994918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:32.836601973 CET4434994918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:32.836633921 CET49949443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:32.836658955 CET49949443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:32.837749004 CET49949443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:32.837768078 CET4434994918.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:33.058489084 CET49950443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:33.058556080 CET4434995018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:33.058649063 CET49950443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:33.058873892 CET49950443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:33.058890104 CET4434995018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:33.812334061 CET4434995018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:33.812459946 CET49950443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:33.812957048 CET49950443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:33.812968969 CET4434995018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:33.814296007 CET49950443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:33.814305067 CET4434995018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:34.085671902 CET4434995018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:34.085746050 CET4434995018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:34.085839987 CET49950443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:34.085859060 CET49950443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:34.087131023 CET49950443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:34.087147951 CET4434995018.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:34.327163935 CET49951443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:34.327219963 CET4434995118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:34.327301979 CET49951443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:34.327522039 CET49951443192.168.2.1818.173.205.91
                                                                                                                                                                                                          Jan 8, 2025 20:20:34.327538013 CET4434995118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:35.946185112 CET4434995118.173.205.91192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:20:35.946250916 CET49951443192.168.2.1818.173.205.91
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Jan 8, 2025 20:18:29.650208950 CET53517651.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:29.693172932 CET53495781.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.575751066 CET5991653192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.576073885 CET5745053192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.585840940 CET53599161.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.593305111 CET53574501.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.630357981 CET53508291.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:31.383505106 CET53611041.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.084372044 CET5339953192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.084856033 CET5227453192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.107136011 CET53533991.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.108603954 CET53522741.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.478919983 CET6371653192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.479090929 CET5458653192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.485802889 CET53637161.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.485903025 CET53545861.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.353061914 CET5935553192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.353250980 CET5397953192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.361761093 CET53593551.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.364479065 CET53539791.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.729625940 CET5970153192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.729759932 CET5656753192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.738867044 CET53597011.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.741161108 CET53565671.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.302015066 CET6335053192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.309156895 CET53633501.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:47.631934881 CET53569731.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.838881969 CET5451353192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.839196920 CET4917453192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.846115112 CET53545131.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.848295927 CET53491741.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.601147890 CET53595641.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:49.618491888 CET53592041.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.026099920 CET6408953192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.037336111 CET53640891.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.217430115 CET5376653192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.217581034 CET5439553192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.226665974 CET53537661.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.227665901 CET53543951.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.247685909 CET5760653192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.247879982 CET6480953192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.254841089 CET53576061.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.256661892 CET53648091.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.974181890 CET53611141.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.004853964 CET6530653192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.004998922 CET5407153192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.012065887 CET53540711.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.012079954 CET53653061.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.020181894 CET5983453192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.022974968 CET5709853192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.026905060 CET53598341.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.029508114 CET53570981.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.033888102 CET5293853192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.034027100 CET5086753192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.040539026 CET53529381.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.041655064 CET53508671.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.060089111 CET5406753192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.060237885 CET5152853192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.067161083 CET53515281.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.067425013 CET53540671.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.137835979 CET53595091.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.228308916 CET5756353192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.228523016 CET5302053192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.237548113 CET53575631.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.238904953 CET53530201.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.257411957 CET5512553192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.257571936 CET5654653192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.258982897 CET4991253192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.259141922 CET5070653192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.264487982 CET53551251.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.264673948 CET53565461.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.265785933 CET53499121.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.266311884 CET53507061.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.014777899 CET6325753192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.014935017 CET5867053192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.021637917 CET53632571.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.021672964 CET53586701.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.830554962 CET6437253192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.830730915 CET5878753192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.837462902 CET53643721.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.837496042 CET53587871.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.878276110 CET5277753192.168.2.181.1.1.1
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.890017033 CET53527771.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:07.059330940 CET53549481.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:28.979239941 CET53524551.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:29.616499901 CET53586591.1.1.1192.168.2.18
                                                                                                                                                                                                          Jan 8, 2025 20:19:46.312357903 CET138138192.168.2.18192.168.2.255
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.575751066 CET192.168.2.181.1.1.10x4cfdStandard query (0)veryfast.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.576073885 CET192.168.2.181.1.1.10xbb2bStandard query (0)veryfast.io65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.084372044 CET192.168.2.181.1.1.10x1d1fStandard query (0)veryfast.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.084856033 CET192.168.2.181.1.1.10xc49dStandard query (0)veryfast.io65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.478919983 CET192.168.2.181.1.1.10xd88fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.479090929 CET192.168.2.181.1.1.10x769Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.353061914 CET192.168.2.181.1.1.10x1cdeStandard query (0)repcdn.pcapp.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.353250980 CET192.168.2.181.1.1.10x34cStandard query (0)repcdn.pcapp.store65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.729625940 CET192.168.2.181.1.1.10x1acStandard query (0)repcdn.pcapp.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.729759932 CET192.168.2.181.1.1.10xcf92Standard query (0)repcdn.pcapp.store65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.302015066 CET192.168.2.181.1.1.10x1e1bStandard query (0)pcapp.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.838881969 CET192.168.2.181.1.1.10xb63cStandard query (0)pcapp.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.839196920 CET192.168.2.181.1.1.10x27ccStandard query (0)pcapp.store65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.026099920 CET192.168.2.181.1.1.10x1175Standard query (0)delivery.pcapp.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.217430115 CET192.168.2.181.1.1.10x894dStandard query (0)repository.pcapp.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.217581034 CET192.168.2.181.1.1.10x27feStandard query (0)repository.pcapp.store65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.247685909 CET192.168.2.181.1.1.10xb733Standard query (0)pcapp.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.247879982 CET192.168.2.181.1.1.10xa3e1Standard query (0)pcapp.store65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.004853964 CET192.168.2.181.1.1.10xa418Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.004998922 CET192.168.2.181.1.1.10xe03eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.020181894 CET192.168.2.181.1.1.10xce55Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.022974968 CET192.168.2.181.1.1.10x6c13Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.033888102 CET192.168.2.181.1.1.10xbb6bStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.034027100 CET192.168.2.181.1.1.10xf433Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.060089111 CET192.168.2.181.1.1.10x495dStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.060237885 CET192.168.2.181.1.1.10xf113Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.228308916 CET192.168.2.181.1.1.10xf91bStandard query (0)repository.pcapp.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.228523016 CET192.168.2.181.1.1.10xdba9Standard query (0)repository.pcapp.store65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.257411957 CET192.168.2.181.1.1.10x5468Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.257571936 CET192.168.2.181.1.1.10xbf06Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.258982897 CET192.168.2.181.1.1.10x6eeeStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.259141922 CET192.168.2.181.1.1.10x6464Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.014777899 CET192.168.2.181.1.1.10x542bStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.014935017 CET192.168.2.181.1.1.10x54f9Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.830554962 CET192.168.2.181.1.1.10xb8b3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.830730915 CET192.168.2.181.1.1.10x3f42Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.878276110 CET192.168.2.181.1.1.10x78fcStandard query (0)d74queuslupub.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.585840940 CET1.1.1.1192.168.2.180x4cfdNo error (0)veryfast.io161.35.127.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.585840940 CET1.1.1.1192.168.2.180x4cfdNo error (0)veryfast.io64.227.17.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:30.585840940 CET1.1.1.1192.168.2.180x4cfdNo error (0)veryfast.io165.227.204.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.107136011 CET1.1.1.1192.168.2.180x1d1fNo error (0)veryfast.io161.35.127.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.107136011 CET1.1.1.1192.168.2.180x1d1fNo error (0)veryfast.io64.227.17.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:32.107136011 CET1.1.1.1192.168.2.180x1d1fNo error (0)veryfast.io165.227.204.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.485802889 CET1.1.1.1192.168.2.180xd88fNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:34.485903025 CET1.1.1.1192.168.2.180x769No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.361761093 CET1.1.1.1192.168.2.180x1cdeNo error (0)repcdn.pcapp.store1645886859.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.361761093 CET1.1.1.1192.168.2.180x1cdeNo error (0)1645886859.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.361761093 CET1.1.1.1192.168.2.180x1cdeNo error (0)1645886859.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.361761093 CET1.1.1.1192.168.2.180x1cdeNo error (0)1645886859.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.361761093 CET1.1.1.1192.168.2.180x1cdeNo error (0)1645886859.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.361761093 CET1.1.1.1192.168.2.180x1cdeNo error (0)1645886859.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.361761093 CET1.1.1.1192.168.2.180x1cdeNo error (0)1645886859.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.361761093 CET1.1.1.1192.168.2.180x1cdeNo error (0)1645886859.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:36.364479065 CET1.1.1.1192.168.2.180x34cNo error (0)repcdn.pcapp.store1645886859.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.738867044 CET1.1.1.1192.168.2.180x1acNo error (0)repcdn.pcapp.store1645886859.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.738867044 CET1.1.1.1192.168.2.180x1acNo error (0)1645886859.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.738867044 CET1.1.1.1192.168.2.180x1acNo error (0)1645886859.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.738867044 CET1.1.1.1192.168.2.180x1acNo error (0)1645886859.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.738867044 CET1.1.1.1192.168.2.180x1acNo error (0)1645886859.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.738867044 CET1.1.1.1192.168.2.180x1acNo error (0)1645886859.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.738867044 CET1.1.1.1192.168.2.180x1acNo error (0)1645886859.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.738867044 CET1.1.1.1192.168.2.180x1acNo error (0)1645886859.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:37.741161108 CET1.1.1.1192.168.2.180xcf92No error (0)repcdn.pcapp.store1645886859.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.309156895 CET1.1.1.1192.168.2.180x1e1bNo error (0)pcapp.store104.248.126.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.309156895 CET1.1.1.1192.168.2.180x1e1bNo error (0)pcapp.store159.223.101.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.309156895 CET1.1.1.1192.168.2.180x1e1bNo error (0)pcapp.store207.246.91.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.309156895 CET1.1.1.1192.168.2.180x1e1bNo error (0)pcapp.store167.99.235.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.309156895 CET1.1.1.1192.168.2.180x1e1bNo error (0)pcapp.store64.176.203.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.309156895 CET1.1.1.1192.168.2.180x1e1bNo error (0)pcapp.store209.222.21.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.309156895 CET1.1.1.1192.168.2.180x1e1bNo error (0)pcapp.store159.203.177.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.309156895 CET1.1.1.1192.168.2.180x1e1bNo error (0)pcapp.store45.32.1.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:44.309156895 CET1.1.1.1192.168.2.180x1e1bNo error (0)pcapp.store159.223.126.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.846115112 CET1.1.1.1192.168.2.180xb63cNo error (0)pcapp.store167.99.235.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.846115112 CET1.1.1.1192.168.2.180xb63cNo error (0)pcapp.store104.248.126.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.846115112 CET1.1.1.1192.168.2.180xb63cNo error (0)pcapp.store64.176.203.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.846115112 CET1.1.1.1192.168.2.180xb63cNo error (0)pcapp.store209.222.21.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.846115112 CET1.1.1.1192.168.2.180xb63cNo error (0)pcapp.store159.203.177.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.846115112 CET1.1.1.1192.168.2.180xb63cNo error (0)pcapp.store159.223.101.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.846115112 CET1.1.1.1192.168.2.180xb63cNo error (0)pcapp.store159.223.126.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.846115112 CET1.1.1.1192.168.2.180xb63cNo error (0)pcapp.store207.246.91.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:48.846115112 CET1.1.1.1192.168.2.180xb63cNo error (0)pcapp.store45.32.1.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.037336111 CET1.1.1.1192.168.2.180x1175No error (0)delivery.pcapp.store1285660440.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.037336111 CET1.1.1.1192.168.2.180x1175No error (0)1285660440.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.037336111 CET1.1.1.1192.168.2.180x1175No error (0)1285660440.rsc.cdn77.org169.150.255.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.037336111 CET1.1.1.1192.168.2.180x1175No error (0)1285660440.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.037336111 CET1.1.1.1192.168.2.180x1175No error (0)1285660440.rsc.cdn77.org195.181.170.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.037336111 CET1.1.1.1192.168.2.180x1175No error (0)1285660440.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.037336111 CET1.1.1.1192.168.2.180x1175No error (0)1285660440.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.037336111 CET1.1.1.1192.168.2.180x1175No error (0)1285660440.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.226665974 CET1.1.1.1192.168.2.180x894dNo error (0)repository.pcapp.store1715720427.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.226665974 CET1.1.1.1192.168.2.180x894dNo error (0)1715720427.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.226665974 CET1.1.1.1192.168.2.180x894dNo error (0)1715720427.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.226665974 CET1.1.1.1192.168.2.180x894dNo error (0)1715720427.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.226665974 CET1.1.1.1192.168.2.180x894dNo error (0)1715720427.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.226665974 CET1.1.1.1192.168.2.180x894dNo error (0)1715720427.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.226665974 CET1.1.1.1192.168.2.180x894dNo error (0)1715720427.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.226665974 CET1.1.1.1192.168.2.180x894dNo error (0)1715720427.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.227665901 CET1.1.1.1192.168.2.180x27feNo error (0)repository.pcapp.store1715720427.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.254841089 CET1.1.1.1192.168.2.180xb733No error (0)pcapp.store104.248.126.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.254841089 CET1.1.1.1192.168.2.180xb733No error (0)pcapp.store207.246.91.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.254841089 CET1.1.1.1192.168.2.180xb733No error (0)pcapp.store64.176.203.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.254841089 CET1.1.1.1192.168.2.180xb733No error (0)pcapp.store45.32.1.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.254841089 CET1.1.1.1192.168.2.180xb733No error (0)pcapp.store159.203.177.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.254841089 CET1.1.1.1192.168.2.180xb733No error (0)pcapp.store159.223.101.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.254841089 CET1.1.1.1192.168.2.180xb733No error (0)pcapp.store209.222.21.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.254841089 CET1.1.1.1192.168.2.180xb733No error (0)pcapp.store159.223.126.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:50.254841089 CET1.1.1.1192.168.2.180xb733No error (0)pcapp.store167.99.235.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.012065887 CET1.1.1.1192.168.2.180xe03eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.012079954 CET1.1.1.1192.168.2.180xa418No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.026905060 CET1.1.1.1192.168.2.180xce55No error (0)googleads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.029508114 CET1.1.1.1192.168.2.180x6c13No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.040539026 CET1.1.1.1192.168.2.180xbb6bNo error (0)td.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.067161083 CET1.1.1.1192.168.2.180xf113No error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.067425013 CET1.1.1.1192.168.2.180x495dNo error (0)google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.237548113 CET1.1.1.1192.168.2.180xf91bNo error (0)repository.pcapp.store1715720427.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.237548113 CET1.1.1.1192.168.2.180xf91bNo error (0)1715720427.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.237548113 CET1.1.1.1192.168.2.180xf91bNo error (0)1715720427.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.237548113 CET1.1.1.1192.168.2.180xf91bNo error (0)1715720427.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.237548113 CET1.1.1.1192.168.2.180xf91bNo error (0)1715720427.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.237548113 CET1.1.1.1192.168.2.180xf91bNo error (0)1715720427.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.237548113 CET1.1.1.1192.168.2.180xf91bNo error (0)1715720427.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.237548113 CET1.1.1.1192.168.2.180xf91bNo error (0)1715720427.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.238904953 CET1.1.1.1192.168.2.180xdba9No error (0)repository.pcapp.store1715720427.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.264487982 CET1.1.1.1192.168.2.180x5468No error (0)analytics.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.264673948 CET1.1.1.1192.168.2.180xbf06No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.265785933 CET1.1.1.1192.168.2.180x6eeeNo error (0)stats.g.doubleclick.net173.194.76.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.265785933 CET1.1.1.1192.168.2.180x6eeeNo error (0)stats.g.doubleclick.net173.194.76.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.265785933 CET1.1.1.1192.168.2.180x6eeeNo error (0)stats.g.doubleclick.net173.194.76.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:51.265785933 CET1.1.1.1192.168.2.180x6eeeNo error (0)stats.g.doubleclick.net173.194.76.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.021637917 CET1.1.1.1192.168.2.180x542bNo error (0)googleads.g.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.021672964 CET1.1.1.1192.168.2.180x54f9No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.837462902 CET1.1.1.1192.168.2.180xb8b3No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:52.837496042 CET1.1.1.1192.168.2.180x3f42No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.890017033 CET1.1.1.1192.168.2.180x78fcNo error (0)d74queuslupub.cloudfront.net18.173.205.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.890017033 CET1.1.1.1192.168.2.180x78fcNo error (0)d74queuslupub.cloudfront.net18.173.205.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.890017033 CET1.1.1.1192.168.2.180x78fcNo error (0)d74queuslupub.cloudfront.net18.173.205.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 8, 2025 20:18:57.890017033 CET1.1.1.1192.168.2.180x78fcNo error (0)d74queuslupub.cloudfront.net18.173.205.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                          • veryfast.io
                                                                                                                                                                                                          • https:
                                                                                                                                                                                                            • repcdn.pcapp.store
                                                                                                                                                                                                            • pcapp.store
                                                                                                                                                                                                            • repository.pcapp.store
                                                                                                                                                                                                            • www.google.com
                                                                                                                                                                                                            • googleads.g.doubleclick.net
                                                                                                                                                                                                            • google.com
                                                                                                                                                                                                            • td.doubleclick.net
                                                                                                                                                                                                            • stats.g.doubleclick.net
                                                                                                                                                                                                            • analytics.google.com
                                                                                                                                                                                                            • bab52f0d162809214dba6e2ad4c590c2.clo.footprintdns.com
                                                                                                                                                                                                            • 320c8499fb50e86fcc1b96e694cb982d.azr.footprintdns.com
                                                                                                                                                                                                          • delivery.pcapp.store
                                                                                                                                                                                                          • d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          0192.168.2.1849704161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:31 UTC791OUTGET /?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:31 UTC892INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:31 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Set-Cookie: _fcid=1736363911229592; expires=Thu, 08-Jan-2026 19:18:31 GMT; Max-Age=31536000; path=/
                                                                                                                                                                                                          Set-Cookie: srcd=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0
                                                                                                                                                                                                          Set-Cookie: srcr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0
                                                                                                                                                                                                          Set-Cookie: default_lp=lp%2Flp_veryfast_main_r1
                                                                                                                                                                                                          Set-Cookie: ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; expires=Thu, 08-Jan-2026 19:18:31 GMT; Max-Age=31536000; path=/; domain=.veryfast.io
                                                                                                                                                                                                          Set-Cookie: lp=%2Flp26_farss_sd_r1.html; expires=Wed, 15-Jan-2025 19:18:31 GMT; Max-Age=604800
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:31 UTC15492INData Raw: 31 64 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 73 74 21 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 6c 70 2f 67 6c 6f 62 61 6c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 61 73 74 21 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c
                                                                                                                                                                                                          Data Ascii: 1d08<!DOCTYPE html><html lang="en"> <head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /> <meta name="description" content="Fast!" /> <link rel="icon" href="/lp/global/favicon.ico" /> <title>Fast!</title> <l
                                                                                                                                                                                                          2025-01-08 19:18:31 UTC16384INData Raw: 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 71 75 69 72 65 6d 65 6e 74 73 5f 5f 62 6f 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 71 75 69 72 65 6d 65 6e 74 73 5f 5f 74 65 78 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 72 6f 6e 67 3e 46 75 6c 6c 20 56 65 0d 0a 32 30 30 30 0d 0a 72 73 69 6f 6e 3c 2f 73 74 72 6f 6e 67 3e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 38 2c 20 31 30 2c 20 31 31 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 71 75 69
                                                                                                                                                                                                          Data Ascii: per"> <div class="requirements__box"> <div class="requirements__text"> <strong>Full Ve2000rsion</strong> for Windows 8, 10, 11 </div> <div class="requi
                                                                                                                                                                                                          2025-01-08 19:18:31 UTC4667INData Raw: 74 7c 53 6c 75 72 70 7c 4d 53 4e 42 6f 74 7c 41 73 6b 20 4a 65 65 76 65 73 5c 2f 54 65 6f 6d 61 7c 69 61 5f 61 72 63 68 69 76 65 72 29 2f 2c 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 5d 3b 0a 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 65 74 65 63 74 4f 73 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 64 20 69 6e 20 63 6c 69 65 6e 74 53 74 72 69 6e 67 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 73 20 3d 20 63 6c 69 65 6e 74 53 74 72 69 6e 67 73 5b 69 64 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 73 2e 72 2e 74 65 73 74 28 6e 41 67 74 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 62 28 63 73 2e 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: t|Slurp|MSNBot|Ask Jeeves\/Teoma|ia_archiver)/, }, ]; function detectOs() { for (var id in clientStrings) { var cs = clientStrings[id]; if (cs.r.test(nAgt)) { cb(cs.s);


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          1192.168.2.1849705161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:31 UTC877OUTGET /lp/lpd/lp26_farss_sd_r1/src/lp26_farss_sd_r1.min.css?nocache=1724662836855 HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:31 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:31 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 13644
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:31 UTC13644INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 30 2e 36 37 65 6d 20 30 7d 68 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67
                                                                                                                                                                                                          Data Ascii: /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:0.67em 0}hr{-webkit-box-sizing:content-box;box-sizing:content-box;heig


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          2192.168.2.1849709161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:31 UTC892OUTGET /lp/lpd/lp26_farss_sd_r1/img/fast_laptop.png HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:32 GMT
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 294746
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC16078INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 53 00 00 02 04 08 06 00 00 00 fc 44 74 67 00 04 7f 21 49 44 41 54 78 da ec bd 79 b0 65 c7 79 1f f6 fb fa 9c fb 96 99 79 83 01 06 db 60 5f 49 10 00 c5 05 a2 24 4a a2 48 c9 b2 63 3b 52 a2 54 4a 95 54 2a 96 13 ab 4a 8e e3 e4 8f a4 52 a9 54 52 89 8a 55 a9 4a ca 8e 9d b8 ca 8e 92 2a 57 2a 55 b1 fe b0 64 3b 8b 6c 51 0b 23 42 a2 42 53 24 41 12 03 82 20 16 02 03 60 16 0c 66 7d 6f e6 2d f7 de d3 fd e5 8f 3e dd a7 bb 4f f7 39 7d ee 32 33 20 ef 01 1f e7 bd bb 9c d3 cb d7 df f7 fd be 95 b0 ba 3e e8 17 31 f3 5c 37 f8 fc e7 3f 4f bf fe eb bf ce f5 bf c9 e7 c4 5e 7c fe f9 e7 bd d7 3f f7 b9 cf d9 df 5f 78 e1 05 ef bd e7 9e 7b 0e 2f bf fc 72 eb 3e eb eb eb 94 7a e8 13 4f 3c 81 53 a7 4e 11 00 9c 3b 77 8e 80 07 eb 77
                                                                                                                                                                                                          Data Ascii: PNGIHDRSDtg!IDATxyeyy`_I$JHc;RTJT*JRTRUJ*W*Ud;lQ#BBS$A `f}o->O9}23 >1\7?O^|?_x{/r>zO<SN;ww
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC16384INData Raw: 53 2b 04 aa 2d a4 6c 47 38 f2 27 e3 0a 17 ef f9 3c 5c 91 61 70 4d e6 8e 12 ca b3 6f 43 34 1d d3 1d 6b 94 0d 74 18 1c 22 df 6d 93 79 bc 12 28 33 db 75 a6 ba 2d 44 d3 67 32 a2 dc c7 f4 f0 e0 88 51 40 cf 6c 23 ba 62 67 8d 9c d7 31 08 04 51 e7 e1 a1 4e fc 43 91 d6 ea 92 18 0a 45 1d 8a 25 81 bd 3d 60 ef 02 74 9f 2a 9a 51 2f a4 88 66 94 ca 5f 5d 52 f9 73 16 6d f0 4c 8b b9 75 2f 90 b2 cd 7f 79 60 71 06 24 d6 28 c6 50 05 16 a2 ac e7 d4 d6 e9 bb 01 53 e4 fb 74 e3 ed 13 37 d5 40 73 8b 0f 25 67 0f d4 14 60 a0 90 0a 23 a5 30 21 82 32 7c ca 1c a7 69 ad 03 8e 36 00 51 44 74 9c be a2 63 dc 2d 5e 43 d5 25 21 63 35 a0 82 95 7b 24 6a 23 3f eb 4a 7e 20 02 2b 12 47 8e bc b3 72 89 ae c0 d4 12 cf 9b 10 82 58 57 3f e1 1a 48 50 5d 9f 9f 6a 01 c0 1c 29 3e 41 00 98 c0 a1 db aa 56
                                                                                                                                                                                                          Data Ascii: S+-lG8'<\apMoC4kt"my(3u-Dg2Q@l#bg1QNCE%=`t*Q/f_]RsmLu/y`q$(PSt7@s%g`#0!2|i6QDtc-^C%!c5{$j#?J~ +GrXW?HP]j)>AV
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC16384INData Raw: 67 79 6e 7f 1b d6 50 eb 61 60 ea 10 4c 1d dc d5 f5 ba e2 89 31 be ef 8f 8c f4 22 75 f9 ec 1c 00 fb a2 b3 32 d3 7e 92 f1 a8 16 45 7b 07 3d e1 cd 97 cf f1 e2 4b af b1 ac 21 2f fe f0 07 b8 86 cf c0 5a 76 c4 83 d0 61 9c c5 3a 87 55 47 a7 ef e8 49 8b 68 61 99 9e 27 0c 1c 04 c6 70 a4 d5 e6 77 7f ff 8f b8 7a e3 06 df fd fe 0f e9 f6 07 6c 6d ed f0 f0 23 0f e2 37 03 fe f5 5f fc 15 8f 7e e8 11 1e 7f e2 23 7c f3 d9 6f 11 5a b8 ef 91 c7 79 ed f5 d7 38 76 fc 38 97 d7 37 79 fe fb 2f f0 e0 83 0f f0 ce e5 2b 7c f3 db df 89 a3 7f 73 06 9f 0f 2b 29 f7 ff aa 57 be 5d 5e 03 b5 2f 5a a6 19 3a 73 49 68 c5 25 a7 f3 ae b9 36 c8 98 91 2a fb 9e 8c 22 a2 18 05 a7 1e 11 10 b9 38 46 75 6a 29 60 69 b7 c7 85 b7 d7 09 16 4e 41 bf 07 36 8a bd 8e 17 97 88 4c 03 b3 70 96 fe d6 9b b4 64 80
                                                                                                                                                                                                          Data Ascii: gynPa`L1"u2~E{=K!/Zva:UGIha'pwzlm#7_~#|oZy8v87y/+|s+)W]^/Z:sIh%6*"8Fuj)`iNA6Lpd
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC16384INData Raw: 9b 7b 03 56 e9 d0 17 43 ff 06 ec 70 9a 9d 64 95 5e b6 c6 4a a7 43 5b 32 32 4d c8 16 f6 bf 5a 7c dc d5 79 98 59 ad 76 f3 d7 c4 44 62 21 bc 9f 6a e8 a0 d0 04 47 4a 8e 90 8b 90 24 8a 51 c7 bc ce 92 91 d7 92 08 ce 38 5f 81 35 86 24 c9 30 89 52 04 93 df 61 6e 69 5b 7c 5f a8 28 ad c2 d4 83 33 9d 7f 2f cf 9f 61 41 5c 46 c7 38 3a 2b 39 eb 6d c5 39 83 73 09 62 42 12 27 98 4f 9a 90 00 5e 31 85 8f c1 5c e6 af 8d 71 68 56 20 2a 18 1c a9 80 b1 cd 92 d8 f2 00 f7 ab 46 1b 7b e9 cd d2 3c e9 95 4c 7b 93 77 70 2c a3 2e 11 90 9a 88 04 65 46 40 5f f7 bb 0b 28 c8 2d a6 a6 3c 07 4c d4 cc aa 56 fa a4 54 a6 8b 23 8d 2a 72 61 15 ab ce 57 17 1c 7d 9e 49 a9 ef 18 90 ca 2c 20 b5 84 4a e2 54 4f 5b c3 5f 8a 2c f1 78 97 8a e1 b1 8c e9 8c 52 67 66 1c cf 95 2c 70 dd aa 6c 81 fb b9 47 ef
                                                                                                                                                                                                          Data Ascii: {VCpd^JC[22MZ|yYvDb!jGJ$Q8_5$0Rani[|_(3/aA\F8:+9m9sbB'O^1\qhV *F{<L{wp,.eF@_(-<LVT#*raW}I, JTO[_,xRgf,plG
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC16384INData Raw: af 81 a7 8f 44 c0 b8 e3 99 24 5d ed 21 61 10 62 43 8b 64 39 53 19 98 5a 0b f9 ea 57 bf ca 0f 1e 7f d2 88 89 22 fd 6d 95 22 b7 1a 5b ab cd 4a 81 36 6d b6 5d 26 c4 5f 46 11 8d ea eb 85 26 c0 2f 4d e2 4f be 03 66 20 8a 4b 2e 85 e4 17 84 e1 8a c7 b4 fa 38 e1 04 8b a5 90 8a 9a 54 db 64 75 8f 2a 97 2b 58 55 72 9e 57 cb ad 8a 2a 6c 47 85 49 3d c7 a9 81 1c ad ab 53 08 50 f1 7d 1c 63 1a e8 a5 25 59 f7 46 d3 00 ab 74 55 6e e1 72 a9 d8 c2 2a 95 c2 2e ee 23 ab 7c f5 76 61 85 8d 9f 5f c6 ce bc 42 65 a9 c2 cb 46 04 63 9c d8 d0 a0 89 75 d2 de 48 92 cc c6 14 69 fd 3c 9d 6d af 13 78 6f dc a7 96 6b 90 d0 b8 48 71 64 84 36 88 55 8c e3 60 1c b7 4d 98 5e b3 37 b3 5a 51 ab 43 96 5f 4a a5 60 69 29 86 de a6 ff b5 0d 89 49 cd 60 01 d0 7d 21 f5 c8 80 1c ed f3 ad 46 20 8d cb ee 44
                                                                                                                                                                                                          Data Ascii: D$]!abCd9SZW"m"[J6m]&_F&/MOf K.8Tdu*+XUrW*lGI=SP}c%YFtUnr*.#|va_BeFcuHi<mxokHqd6U`M^7ZQC_J`i)I`}!F D
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC16384INData Raw: 6c df de cd e0 9d 29 da 9a db e8 dd 16 e0 9c 7b 19 19 08 11 ab 8b a0 ec 22 05 cb 41 4b 89 21 25 a6 19 c0 34 24 56 a9 84 ad 35 52 6b 6c 19 a0 f5 f8 cb fc 6f df f9 2a cd 42 53 ca a4 b8 77 f9 33 7e fc 8f 1f e1 86 c3 84 02 26 ae 63 61 d9 0e 4a 0b 82 91 28 91 a0 81 6b db 04 ea ea 69 6f ed c6 16 49 84 21 09 18 26 a1 50 10 ed 3a 14 2d 0b a5 5c 84 34 a9 8b 46 c0 b5 28 58 16 98 01 4c 01 ca 75 2b 4e 33 85 40 ed ee a2 ef 70 03 a9 4f 87 48 4f 15 50 a1 20 7a 77 3b 4d 87 da 08 06 0d ac 92 85 5b b2 d1 91 08 f5 4d 11 42 ae 8b 95 48 31 3f 9d 21 10 0d 51 d2 41 62 a5 0c 85 fe 38 b9 b4 26 b8 a7 93 96 66 49 31 2f 91 fb da 08 08 85 91 ce 90 bb 36 41 66 b2 88 16 cf 46 f2 e2 99 f9 2f 94 ef bc 69 8c 7a 14 e9 25 db 5f 2f 5c 2a f4 07 ca af 76 d7 ce 46 3d f2 cb 6c 99 a5 7b a9 52 0a
                                                                                                                                                                                                          Data Ascii: l){"AK!%4$V5Rklo*BSw3~&caJ(kioI!&P:-\4F(XLu+N3@pOHOP zw;M[MBH1?!QAb8&fI1/6AfF/iz%_/\*vF=l{R
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC16384INData Raw: ae d6 e4 f3 45 72 f9 02 a9 85 0c a3 23 77 38 7d fa 3c a1 48 98 58 2c 4e 6f 4f 0f 3b 7a 77 d0 d1 d1 41 28 14 42 a3 99 99 99 a1 54 2a dd 03 78 d5 68 57 79 a2 cc 55 a7 95 46 48 03 81 f2 25 22 44 9d a6 8f 0f 11 96 01 0d b7 9a b4 5a a9 33 15 f5 e8 a6 21 66 10 6b b2 8a e8 2a 48 02 81 5c a6 e9 e0 e9 11 79 69 c7 aa 0e 2c 69 45 2d 2d 1c e9 5f be d2 c7 b2 3a 6e 0d e9 a5 56 56 9e 77 19 27 7f dd ed 48 ef 44 94 5a fe ac f5 f7 aa 2b c0 19 ff bb 84 40 1a 46 0d c4 d5 b9 ee ea 01 6f 95 e1 cb bf f1 e5 30 4a 57 75 90 1e d6 f8 16 fe 73 78 ef 13 8c 40 8d 79 54 f8 45 55 5a f8 c6 8e f0 fb c7 af dd d5 3e 70 d2 52 22 31 6a 06 26 02 a1 0a dc 38 ff 09 73 23 6d 04 05 2c 65 d2 58 ae 8b 51 4e 70 e6 5c 0a d7 2e 63 04 83 fe 58 32 aa c6 94 08 04 90 75 61 71 6d 54 48 a9 7c 86 dc ca f6 2c
                                                                                                                                                                                                          Data Ascii: Er#w8}<HX,NoO;zwA(BT*xhWyUFH%"DZ3!fk*H\yi,iE--_:nVVw'HDZ+@Fo0JWusx@yTEUZ>pR"1j&8s#m,eXQNp\.cX2uaqmTH|,
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC16384INData Raw: f3 90 a2 06 a4 6a 6d 8d 57 37 a3 41 58 f4 ef 7a 8c 43 fb 1f a7 23 16 82 f4 14 ef 7d f8 11 17 af 0e 63 45 42 08 a1 d1 9e ef c5 17 f8 63 dd 68 4d 24 d6 40 53 47 3b f3 a3 43 38 9e 3f 9e f3 fb b7 14 18 ad 8b fc 38 06 1d a4 0c 1b 61 7c e9 04 19 64 a3 58 51 fa b7 ed e1 95 e7 0f 51 27 34 da 73 99 1e ba c9 d1 8f 3f 65 74 66 1e 61 59 20 05 da 53 7e 4d 4b 50 63 2d 00 95 43 55 ca 80 94 79 aa 2a 63 59 10 64 bd b4 f5 6f 66 a0 5d 92 18 ba c6 84 d2 20 65 70 3f 41 16 8b e5 eb 59 2a e5 af 95 b9 cd 56 48 ab 36 40 be 08 4e 10 53 44 40 81 a2 a4 7e 2a 54 07 dd fd 10 ab 87 a9 09 48 a5 20 9b 06 e3 e6 c1 94 a8 68 5f 94 ed e3 a2 5c c1 b4 dc f9 2a 30 46 0b 6d d5 d5 16 f1 1a 98 5a db b1 fd d6 2f 42 45 74 5d 45 70 a8 82 e8 e7 6a 27 a7 29 45 5d 15 8e 2c 5c 58 2c c5 d2 b6 ca 9b 92 da
                                                                                                                                                                                                          Data Ascii: jmW7AXzC#}cEBchM$@SG;C8?8a|dXQQ'4s?etfaY S~MKPc-CUy*cYdof] ep?AY*VH6@NSD@~*TH h_\*0FmZ/BEt]Epj')E],\X,
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC16384INData Raw: 48 7a b2 9d fb 8a 2d 3e 33 db ee 9b 88 e8 59 44 a3 ba da d7 e4 b2 39 94 94 f8 be 4f a1 50 c4 52 8a 8a e3 b2 e4 ac 21 85 40 2a 45 b1 54 46 48 f0 5d 0f 29 25 b9 42 01 6d 34 55 2d c1 a8 58 ae 68 66 2b 8a 7c 2e 84 e8 e8 19 4c a7 ef 4e 34 6a 50 35 b0 2f 52 d7 ad aa 33 5c dd 7d 8b b4 9a fb 2e 84 08 58 ef 9a f0 8b 54 0a cb 75 58 9c 3c cf b9 b9 75 be f6 c0 11 fe dd bf 7d 9d 99 74 1f 76 22 4e aa 9c e1 f2 6b bf e6 8d 03 07 78 e2 b3 9f 25 3e 9d c6 64 6f e0 64 e7 c9 8b e0 f7 ab e3 2a 65 48 c8 13 3e bb 52 aa 3e a0 d5 3e 88 a6 a2 e8 2d c0 b9 14 86 62 7a 8e 37 df 9e 61 21 9d 26 bf 96 e1 cd f5 02 c7 0f ed 26 7b e9 03 d6 96 72 88 54 1f b1 98 85 5c 9d e5 f2 bb 25 bc b5 02 f1 3d 7b 19 e9 89 13 5b ba c2 4f a7 af 30 97 2f 51 74 2b fc e0 2f bf cf 33 27 0f 82 f1 b8 f0 c1 19 e6
                                                                                                                                                                                                          Data Ascii: Hz->3YD9OPR!@*ETFH])%Bm4U-Xhf+|.LN4jP5/R3\}.XTuX<u}tv"Nkx%>dod*eH>R>>-bz7a!&&{rT\%={[O0/Qt+/3'
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC16384INData Raw: bb 1e d4 50 55 f5 a2 b6 3b 1f a5 44 48 89 d6 9a cc fa 3a e5 4a 85 62 b1 c8 03 f7 dd cf d8 d8 28 e5 4a 05 c7 71 28 14 f2 db b0 ca ba 08 a2 db 5a af fd 9e 64 92 c3 87 0f 73 e8 c0 c1 0d 52 14 66 13 67 96 d9 c8 1a b3 e9 3e b0 dd e9 b7 29 11 91 d9 a2 3f a6 83 5e 98 4e ba b2 cd fb 76 f0 dd 62 1b bf d3 f9 38 df 4a 7f cc 96 ef ad 76 8e dc c6 3d a4 08 84 69 fe 7f f6 de eb 3b 92 ec ce f3 fb dc 1b 91 1e 99 f0 a6 80 02 ca 76 55 97 6f c7 66 75 37 7b 9a e4 d0 ec 92 1c ce ee ac 99 d5 98 95 74 b4 47 47 47 4f 3a 3a 7a d5 bb fe 81 95 1e a8 b3 d2 ce 50 bb a3 9d a5 44 cd 90 33 43 36 d9 64 93 cd 36 64 fb f2 0e 85 82 f7 99 89 f4 19 11 f7 ea 21 22 2d 32 13 09 14 ca 75 c7 25 71 1a 95 88 0c 73 e3 9a df f7 67 be df 58 34 fa a8 3c 06 68 95 c2 a5 46 97 b8 d1 28 c3 dd d3 c8 51 4b e9
                                                                                                                                                                                                          Data Ascii: PU;DH:Jb(Jq(ZdsRfg>)?^Nvb8Jv=i;vUofu7{tGGGO::zPD3C6d6d!"-2u%qsgX4<hF(QK


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          3192.168.2.1849708161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:31 UTC800OUTGET /src/main.js HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC362INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:32 GMT
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 550
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC550INData Raw: 69 66 20 28 74 79 70 65 6f 66 20 70 69 78 65 6c 45 76 65 6e 74 20 21 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 20 7b 0a 20 20 76 61 72 20 73 31 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 0a 20 20 20 20 73 30 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 0a 20 20 73 31 2e 73 72 63 20 3d 20 22 2f 73 72 63 2f 6d 61 69 6e 5f 63 6f 64 65 2e 6a 73 22 3b 0a 20 20 73 30 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 31 2c 20 73 30 29 3b 0a 7d 0a 0a 2f 2f 20 2d 2d 2d 20 41 64 64 65 64 20 63 75 72 72 65 6e 74 20 79 65 61 72 20 2d 2d 2d 20 2f 2f 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6e
                                                                                                                                                                                                          Data Ascii: if (typeof pixelEvent != "function") { var s1 = document.createElement("script"), s0 = document.getElementsByTagName("script")[0]; s1.src = "/src/main_code.js"; s0.parentNode.insertBefore(s1, s0);}// --- Added current year --- //function ren


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          4192.168.2.1849712161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:31 UTC809OUTGET /src/download_file.js HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC363INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:32 GMT
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 6642
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC6642INData Raw: 66 75 6e 63 74 69 6f 6e 20 66 6f 72 6d 61 74 42 79 74 65 73 28 62 79 74 65 73 2c 20 64 65 63 69 6d 61 6c 73 29 20 7b 0a 20 20 69 66 20 28 62 79 74 65 73 20 3d 3d 3d 20 30 29 20 72 65 74 75 72 6e 20 22 30 20 42 79 74 65 73 22 3b 0a 20 20 76 61 72 20 6b 20 3d 20 31 30 32 34 2c 0a 20 20 20 20 64 6d 20 3d 20 64 65 63 69 6d 61 6c 73 20 7c 7c 20 32 2c 0a 20 20 20 20 73 69 7a 65 73 20 3d 20 5b 22 42 79 74 65 73 22 2c 20 22 4b 42 22 2c 20 22 4d 42 22 2c 20 22 47 42 22 2c 20 22 54 42 22 2c 20 22 50 42 22 2c 20 22 45 42 22 2c 20 22 5a 42 22 2c 20 22 59 42 22 5d 2c 0a 20 20 20 20 69 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 6c 6f 67 28 62 79 74 65 73 29 20 2f 20 4d 61 74 68 2e 6c 6f 67 28 6b 29 29 3b 0a 0a 20 20 72 65 74 75 72 6e 20 70 61 72 73 65 46
                                                                                                                                                                                                          Data Ascii: function formatBytes(bytes, decimals) { if (bytes === 0) return "0 Bytes"; var k = 1024, dm = decimals || 2, sizes = ["Bytes", "KB", "MB", "GB", "TB", "PB", "EB", "ZB", "YB"], i = Math.floor(Math.log(bytes) / Math.log(k)); return parseF


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          5192.168.2.1849710161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:31 UTC858OUTGET /lp/lpd/lp26_farss_sd_r1/src/lp26_farss_sd_r1.js?nocache=1706111333446 HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC362INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:32 GMT
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 374
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC374INData Raw: 2f 2f 20 2d 2d 2d 20 47 65 74 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6e 6b 3a 20 2d 2d 2d 20 2f 2f 0a 66 75 6e 63 74 69 6f 6e 20 64 6f 77 6e 6c 6f 61 64 46 69 6c 65 28 29 20 7b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 52 65 71 75 65 73 74 4c 69 6e 6b 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 22 2f 64 6f 77 6e 6c 6f 61 64 2e 70 68 70 3f 6c 69 6e 6b 3d 31 26 64 72 6d 3d 31 26 76 65 72 73 69 6f 6e 3d 6c 61 73 74 26 65 6e 74 72 79 5f 61 70 70 3d 66 61 73 74 22 3b 0a 20 20 7d 0a 20 20 64 6f 77 6e 6c 6f 61 64 44 72 6d 46 69 6c 65 28 67 65 74 52 65 71 75 65 73 74 4c 69 6e 6b 28 29 2c 20 22 22 29 3b 0a 7d 0a 2f 2f 20 2d 2d 2d 20 3a 47 65 74 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6e 6b 20 2d 2d 2d 20 2f 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 64 6f 77 6e 6c 6f 61
                                                                                                                                                                                                          Data Ascii: // --- Get download link: --- //function downloadFile() { function getRequestLink() { return "/download.php?link=1&drm=1&version=last&entry_app=fast"; } downloadDrmFile(getRequestLink(), "");}// --- :Get download link --- //function downloa


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          6192.168.2.1849711161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC895OUTGET /lp/lpd/lp26_farss_sd_r1/img/fast_logo_text.png HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:32 GMT
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 1261
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC1261INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6a 00 00 00 24 08 03 00 00 00 56 ad 5f b9 00 00 01 5c 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 f0 d3 f2 6b 4f 00 00 00 00 00 00 00 00 00 00 00 00 ef ef cf 00 00 00 f3 f0 d3 00 00 00 f2 6c 4f 00 00 00 ef ef cf f3 6b 50 ef 68 50 f2 6c 4e 00 00 00 ef c7 60 f4 f0 d3 f3 ef d1 ef c7 5e f1 6d 4f ef c7 5c ef 6a 50 ea df a6 ef 70 50 ef c6 5e f2 6c 4f ee ea ce f1 6c 4f f2 6c 4f f2 6b 4f f1 6c 4e 00 00 00 ee ea cd f0 6b 4e f3 6c 4e ee c4 5d f3 ef d1 e9 e4 c7 ed a4 87 f1 6c 4f eb b9 9e de b9 57 ef c7 5d df ba 58 e7 e2 c7 f1 88 6c ed c6 5e f3 af 91 e8 e4 c6 f1 6b 50 f1 c8 5e ef c8 5e f4 c4 a9 00 00 00 e9 e2 c9 f5 87 6a ef 6c 50 e7 e7 c7 f4 f0 d3 00 00 00 f2 6c 4f ef
                                                                                                                                                                                                          Data Ascii: PNGIHDRj$V_\PLTEkOlOkPhPlN`^mO\jPpP^lOlOlOkOlNkNlN]lOW]Xl^kP^^jlPlO


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          7192.168.2.1849714161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC889OUTGET /lp/lpd/lp26_farss_sd_r1/img/calendar.svg HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC353INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:32 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 799
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC799INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 30 36 33 20 31 30 2e 33 37 35 61 31 2e 38 37 35 20 31 2e 38 37 35 20 30 20 31 30 30 20 33 2e 37 35 68 33 2e 38 37 34 61 31 2e 38 37 35 20 31 2e 38 37 35 20 30 20 31 30 30 2d 33 2e 37 35 68 2d 33 2e 38 37 35 7a 22 20 66 69 6c 6c 3d 22 23 33 36 38 33 46 37 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 35 20 32 2e 38 37 35 43
                                                                                                                                                                                                          Data Ascii: <svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M14.063 10.375a1.875 1.875 0 100 3.75h3.874a1.875 1.875 0 100-3.75h-3.875z" fill="#3683F7"/><path fill-rule="evenodd" clip-rule="evenodd" d="M15 2.875C


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          8192.168.2.1849715161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC886OUTGET /lp/lpd/lp26_farss_sd_r1/img/clock.svg HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC354INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:32 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 1013
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC1013INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 33 30 20 31 34 2e 33 37 35 43 31 38 2e 36 31 20 31 34 2e 33 37 35 20 39 2e 33 37 35 20 32 33 2e 36 31 20 39 2e 33 37 35 20 33 35 61 32 30 2e 35 32 20 32 30 2e 35 32 20 30 20 30 30 33 2e 34 37 32 20 31 31 2e 34 35 37 20 31 2e 38 37 35 20 31 2e 38 37 35 20 30 20 30 31 2d 33 2e 31 31 36 20 32 2e 30 38 36 41 32 34 2e 32 37 20 32 34
                                                                                                                                                                                                          Data Ascii: <svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M30 14.375C18.61 14.375 9.375 23.61 9.375 35a20.52 20.52 0 003.472 11.457 1.875 1.875 0 01-3.116 2.086A24.27 24


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          9192.168.2.1849716161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC491OUTGET /src/main.js HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC362INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:32 GMT
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 550
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC550INData Raw: 69 66 20 28 74 79 70 65 6f 66 20 70 69 78 65 6c 45 76 65 6e 74 20 21 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 20 7b 0a 20 20 76 61 72 20 73 31 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 0a 20 20 20 20 73 30 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 0a 20 20 73 31 2e 73 72 63 20 3d 20 22 2f 73 72 63 2f 6d 61 69 6e 5f 63 6f 64 65 2e 6a 73 22 3b 0a 20 20 73 30 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 31 2c 20 73 30 29 3b 0a 7d 0a 0a 2f 2f 20 2d 2d 2d 20 41 64 64 65 64 20 63 75 72 72 65 6e 74 20 79 65 61 72 20 2d 2d 2d 20 2f 2f 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6e
                                                                                                                                                                                                          Data Ascii: if (typeof pixelEvent != "function") { var s1 = document.createElement("script"), s0 = document.getElementsByTagName("script")[0]; s1.src = "/src/main_code.js"; s0.parentNode.insertBefore(s1, s0);}// --- Added current year --- //function ren


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          10192.168.2.1849718161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC500OUTGET /src/download_file.js HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC363INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:32 GMT
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 6642
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC6642INData Raw: 66 75 6e 63 74 69 6f 6e 20 66 6f 72 6d 61 74 42 79 74 65 73 28 62 79 74 65 73 2c 20 64 65 63 69 6d 61 6c 73 29 20 7b 0a 20 20 69 66 20 28 62 79 74 65 73 20 3d 3d 3d 20 30 29 20 72 65 74 75 72 6e 20 22 30 20 42 79 74 65 73 22 3b 0a 20 20 76 61 72 20 6b 20 3d 20 31 30 32 34 2c 0a 20 20 20 20 64 6d 20 3d 20 64 65 63 69 6d 61 6c 73 20 7c 7c 20 32 2c 0a 20 20 20 20 73 69 7a 65 73 20 3d 20 5b 22 42 79 74 65 73 22 2c 20 22 4b 42 22 2c 20 22 4d 42 22 2c 20 22 47 42 22 2c 20 22 54 42 22 2c 20 22 50 42 22 2c 20 22 45 42 22 2c 20 22 5a 42 22 2c 20 22 59 42 22 5d 2c 0a 20 20 20 20 69 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 6c 6f 67 28 62 79 74 65 73 29 20 2f 20 4d 61 74 68 2e 6c 6f 67 28 6b 29 29 3b 0a 0a 20 20 72 65 74 75 72 6e 20 70 61 72 73 65 46
                                                                                                                                                                                                          Data Ascii: function formatBytes(bytes, decimals) { if (bytes === 0) return "0 Bytes"; var k = 1024, dm = decimals || 2, sizes = ["Bytes", "KB", "MB", "GB", "TB", "PB", "EB", "ZB", "YB"], i = Math.floor(Math.log(bytes) / Math.log(k)); return parseF


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          11192.168.2.1849717161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC894OUTPOST /pixelgif.php HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 351
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://veryfast.io
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC351OUTData Raw: 7b 22 65 76 74 5f 73 72 63 22 3a 22 77 65 62 22 2c 22 65 76 74 5f 61 63 74 69 6f 6e 22 3a 22 76 69 73 74 79 70 65 22 2c 22 67 70 75 22 3a 22 47 6f 6f 67 6c 65 2c 20 56 75 6c 6b 61 6e 20 31 2e 33 2e 30 20 28 53 77 69 66 74 53 68 61 64 65 72 20 44 65 76 69 63 65 20 28 53 75 62 7a 65 72 6f 29 20 28 30 78 30 30 30 30 43 30 44 45 29 29 2c 20 53 77 69 66 74 53 68 61 64 65 72 20 64 72 69 76 65 72 29 22 2c 22 68 65 69 67 68 74 22 3a 31 32 38 30 2c 22 77 69 64 74 68 22 3a 31 30 32 34 2c 22 62 72 6f 77 73 65 72 22 3a 22 43 48 22 2c 22 62 72 6f 77 73 65 72 76 65 72 22 3a 31 31 37 2c 22 6f 73 22 3a 22 31 30 22 2c 22 63 6f 6f 6b 69 65 73 22 3a 31 2c 22 6d 65 6d 6f 72 79 22 3a 38 2c 22 7a 6f 6f 6d 22 3a 31 30 30 2c 22 76 69 64 65 6f 5f 69 6e 70 75 74 22 3a 30 2c 22 61
                                                                                                                                                                                                          Data Ascii: {"evt_src":"web","evt_action":"vistype","gpu":"Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)","height":1280,"width":1024,"browser":"CH","browserver":117,"os":"10","cookies":1,"memory":8,"zoom":100,"video_input":0,"a
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC288INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:32 GMT
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC106INData Raw: 35 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 5fPNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          12192.168.2.1849719161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC549OUTGET /lp/lpd/lp26_farss_sd_r1/src/lp26_farss_sd_r1.js?nocache=1706111333446 HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC362INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:32 GMT
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 374
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC374INData Raw: 2f 2f 20 2d 2d 2d 20 47 65 74 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6e 6b 3a 20 2d 2d 2d 20 2f 2f 0a 66 75 6e 63 74 69 6f 6e 20 64 6f 77 6e 6c 6f 61 64 46 69 6c 65 28 29 20 7b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 52 65 71 75 65 73 74 4c 69 6e 6b 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 22 2f 64 6f 77 6e 6c 6f 61 64 2e 70 68 70 3f 6c 69 6e 6b 3d 31 26 64 72 6d 3d 31 26 76 65 72 73 69 6f 6e 3d 6c 61 73 74 26 65 6e 74 72 79 5f 61 70 70 3d 66 61 73 74 22 3b 0a 20 20 7d 0a 20 20 64 6f 77 6e 6c 6f 61 64 44 72 6d 46 69 6c 65 28 67 65 74 52 65 71 75 65 73 74 4c 69 6e 6b 28 29 2c 20 22 22 29 3b 0a 7d 0a 2f 2f 20 2d 2d 2d 20 3a 47 65 74 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6e 6b 20 2d 2d 2d 20 2f 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 64 6f 77 6e 6c 6f 61
                                                                                                                                                                                                          Data Ascii: // --- Get download link: --- //function downloadFile() { function getRequestLink() { return "/download.php?link=1&drm=1&version=last&entry_app=fast"; } downloadDrmFile(getRequestLink(), "");}// --- :Get download link --- //function downloa


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          13192.168.2.1849720161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC526OUTGET /lp/lpd/lp26_farss_sd_r1/img/fast_logo_text.png HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:32 GMT
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 1261
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC1261INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6a 00 00 00 24 08 03 00 00 00 56 ad 5f b9 00 00 01 5c 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 f0 d3 f2 6b 4f 00 00 00 00 00 00 00 00 00 00 00 00 ef ef cf 00 00 00 f3 f0 d3 00 00 00 f2 6c 4f 00 00 00 ef ef cf f3 6b 50 ef 68 50 f2 6c 4e 00 00 00 ef c7 60 f4 f0 d3 f3 ef d1 ef c7 5e f1 6d 4f ef c7 5c ef 6a 50 ea df a6 ef 70 50 ef c6 5e f2 6c 4f ee ea ce f1 6c 4f f2 6c 4f f2 6b 4f f1 6c 4e 00 00 00 ee ea cd f0 6b 4e f3 6c 4e ee c4 5d f3 ef d1 e9 e4 c7 ed a4 87 f1 6c 4f eb b9 9e de b9 57 ef c7 5d df ba 58 e7 e2 c7 f1 88 6c ed c6 5e f3 af 91 e8 e4 c6 f1 6b 50 f1 c8 5e ef c8 5e f4 c4 a9 00 00 00 e9 e2 c9 f5 87 6a ef 6c 50 e7 e7 c7 f4 f0 d3 00 00 00 f2 6c 4f ef
                                                                                                                                                                                                          Data Ascii: PNGIHDRj$V_\PLTEkOlOkPhPlN`^mO\jPpP^lOlOlOkOlNkNlN]lOW]Xl^kP^^jlPlO


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          14192.168.2.1849721161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC887OUTGET /lp/lpd/lp26_farss_sd_r1/img/rocket.svg HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC354INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:33 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 1395
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC1395INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 33 35 33 20 34 33 2e 35 6c 2d 31 30 2e 33 20 31 30 2e 30 31 32 61 32 2e 30 33 31 20 32 2e 30 33 31 20 30 20 31 30 32 2e 38 33 31 20 32 2e 39 31 33 6c 31 30 2e 33 2d 31 30 2e 30 31 32 61 32 2e 30 33 31 20 32 2e 30 33 31 20 30 20 30 30 2d 32 2e 38 33 2d 32 2e 39 31 33 7a 4d 31 33 2e 35 38 37 20 31 32 2e 38 31 35 6c 2d 31 30 2e 30 31 32 20 31 30 2e 33 61 32 2e 30 33 31 20 32 2e 30 33 31 20 30 20 31 30 32 2e 39 31 33 20 32 2e 38 33 32 6c 31
                                                                                                                                                                                                          Data Ascii: <svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M44.353 43.5l-10.3 10.012a2.031 2.031 0 102.831 2.913l10.3-10.012a2.031 2.031 0 00-2.83-2.913zM13.587 12.815l-10.012 10.3a2.031 2.031 0 102.913 2.832l1


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          15192.168.2.1849722161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC895OUTGET /lp/lpd/lp26_farss_sd_r1/img/fast_logo_text.png HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:33 GMT
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 1261
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC1261INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6a 00 00 00 24 08 03 00 00 00 56 ad 5f b9 00 00 01 5c 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 f0 d3 f2 6b 4f 00 00 00 00 00 00 00 00 00 00 00 00 ef ef cf 00 00 00 f3 f0 d3 00 00 00 f2 6c 4f 00 00 00 ef ef cf f3 6b 50 ef 68 50 f2 6c 4e 00 00 00 ef c7 60 f4 f0 d3 f3 ef d1 ef c7 5e f1 6d 4f ef c7 5c ef 6a 50 ea df a6 ef 70 50 ef c6 5e f2 6c 4f ee ea ce f1 6c 4f f2 6c 4f f2 6b 4f f1 6c 4e 00 00 00 ee ea cd f0 6b 4e f3 6c 4e ee c4 5d f3 ef d1 e9 e4 c7 ed a4 87 f1 6c 4f eb b9 9e de b9 57 ef c7 5d df ba 58 e7 e2 c7 f1 88 6c ed c6 5e f3 af 91 e8 e4 c6 f1 6b 50 f1 c8 5e ef c8 5e f4 c4 a9 00 00 00 e9 e2 c9 f5 87 6a ef 6c 50 e7 e7 c7 f4 f0 d3 00 00 00 f2 6c 4f ef
                                                                                                                                                                                                          Data Ascii: PNGIHDRj$V_\PLTEkOlOkPhPlN`^mO\jPpP^lOlOlOkOlNkNlN]lOW]Xl^kP^^jlPlO


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          16192.168.2.1849723161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:32 UTC843OUTGET /lp/lpd/lp26_rarss_sd_r1/img/icon_download_cloud_white.svg HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://veryfast.io/lp/lpd/lp26_farss_sd_r1/src/lp26_farss_sd_r1.min.css?nocache=1724662836855
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC353INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:33 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 461
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC461INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 34 34 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 20 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 32 20 39 2e 32 38 36 76 31 31 2e 34 32 38 6d 30 20 30 6c 35 2e 34 35 34 2d 33 2e 38 31 4d 32 32 20 32 30 2e 37 31 35 6c 2d 35 2e 34 35 34 2d 33 2e 38 31 4d 34 32 20 32 30 2e 37 31 35 63 30 2d 34 2e 32 30 38 2d 33 2e 32 35 36 2d 37 2e 36 31 39 2d 37 2e 32 37 33 2d 37 2e 36 31 39 6c 2d 2e 31 32 37 2e 30 30 31 63 2d 2e 38 38 32 2d 36 2e 34 36 32 2d 36 2e 31 38 38 2d 31 31 2e 34 33 2d 31 32 2e 36 2d 31 31 2e 34 33 2d 35 2e 30 38 35 20 30 2d 39 2e
                                                                                                                                                                                                          Data Ascii: <svg width="44" height="30" viewBox="0 0 44 30" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M22 9.286v11.428m0 0l5.454-3.81M22 20.715l-5.454-3.81M42 20.715c0-4.208-3.256-7.619-7.273-7.619l-.127.001c-.882-6.462-6.188-11.43-12.6-11.43-5.085 0-9.


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          17192.168.2.1849725161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC832OUTGET /lp/lpd/lp26_rarss_sd_r3/img/gear-list-item.png HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://veryfast.io/lp/lpd/lp26_farss_sd_r1/src/lp26_farss_sd_r1.min.css?nocache=1724662836855
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:33 GMT
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 267
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC267INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 11 08 03 00 00 00 08 46 67 f5 00 00 00 33 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a3 05 46 c9 00 00 00 10 74 52 4e 53 00 5f 7f df bf 4f cf af 9f 20 ef 3f 1f 10 8f 30 74 d0 a2 69 00 00 00 77 49 44 41 54 18 d3 6d 8f 5b 12 80 20 08 45 79 aa 69 96 fb 5f 6d 03 e1 64 4d f7 43 f1 00 17 01 53 27 3e 00 a0 24 84 a9 8d c7 18 5c aa 9d 7b 30 1c 8f 8e 60 e7 c2 f0 a7 8e c0 d5 d8 1e 42 d9 ae aa 36 a0 46 cf ac e7 0e ea 41 f6 0e 89 34 2e 36 f4 62 e2 2c 7b ac d0 e5 e3 97 76 5f c3 1d c9 93 dc c0 a5 3f 7f 6e 0b d3 60 f4 dd 63 1a 0a 95 18 10 c2 54 ac 9e ef aa 0b 27 0f 0a a1 f0 37 e5 46
                                                                                                                                                                                                          Data Ascii: PNGIHDRFg3PLTEFtRNS_O ?0tiwIDATm[ Eyi_mdMCS'>$\{0`B6FA4.6b,{v_?n`cT'7F


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          18192.168.2.1849727161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC517OUTGET /lp/lpd/lp26_farss_sd_r1/img/clock.svg HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC354INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:33 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 1013
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC1013INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 33 30 20 31 34 2e 33 37 35 43 31 38 2e 36 31 20 31 34 2e 33 37 35 20 39 2e 33 37 35 20 32 33 2e 36 31 20 39 2e 33 37 35 20 33 35 61 32 30 2e 35 32 20 32 30 2e 35 32 20 30 20 30 30 33 2e 34 37 32 20 31 31 2e 34 35 37 20 31 2e 38 37 35 20 31 2e 38 37 35 20 30 20 30 31 2d 33 2e 31 31 36 20 32 2e 30 38 36 41 32 34 2e 32 37 20 32 34
                                                                                                                                                                                                          Data Ascii: <svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M30 14.375C18.61 14.375 9.375 23.61 9.375 35a20.52 20.52 0 003.472 11.457 1.875 1.875 0 01-3.116 2.086A24.27 24


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          19192.168.2.1849726161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC520OUTGET /lp/lpd/lp26_farss_sd_r1/img/calendar.svg HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC353INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:33 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 799
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC799INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 30 36 33 20 31 30 2e 33 37 35 61 31 2e 38 37 35 20 31 2e 38 37 35 20 30 20 31 30 30 20 33 2e 37 35 68 33 2e 38 37 34 61 31 2e 38 37 35 20 31 2e 38 37 35 20 30 20 31 30 30 2d 33 2e 37 35 68 2d 33 2e 38 37 35 7a 22 20 66 69 6c 6c 3d 22 23 33 36 38 33 46 37 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 35 20 32 2e 38 37 35 43
                                                                                                                                                                                                          Data Ascii: <svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M14.063 10.375a1.875 1.875 0 100 3.75h3.874a1.875 1.875 0 100-3.75h-3.875z" fill="#3683F7"/><path fill-rule="evenodd" clip-rule="evenodd" d="M15 2.875C


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          20192.168.2.1849728161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC492OUTGET /pixelgif.php HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC288INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:33 GMT
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC106INData Raw: 35 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 5fPNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          21192.168.2.1849729161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC518OUTGET /lp/lpd/lp26_farss_sd_r1/img/rocket.svg HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC354INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:33 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 1395
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC1395INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 33 35 33 20 34 33 2e 35 6c 2d 31 30 2e 33 20 31 30 2e 30 31 32 61 32 2e 30 33 31 20 32 2e 30 33 31 20 30 20 31 30 32 2e 38 33 31 20 32 2e 39 31 33 6c 31 30 2e 33 2d 31 30 2e 30 31 32 61 32 2e 30 33 31 20 32 2e 30 33 31 20 30 20 30 30 2d 32 2e 38 33 2d 32 2e 39 31 33 7a 4d 31 33 2e 35 38 37 20 31 32 2e 38 31 35 6c 2d 31 30 2e 30 31 32 20 31 30 2e 33 61 32 2e 30 33 31 20 32 2e 30 33 31 20 30 20 31 30 32 2e 39 31 33 20 32 2e 38 33 32 6c 31
                                                                                                                                                                                                          Data Ascii: <svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M44.353 43.5l-10.3 10.012a2.031 2.031 0 102.831 2.913l10.3-10.012a2.031 2.031 0 00-2.83-2.913zM13.587 12.815l-10.012 10.3a2.031 2.031 0 102.913 2.832l1


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          22192.168.2.1849730161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC526OUTGET /lp/lpd/lp26_farss_sd_r1/img/fast_logo_text.png HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:33 GMT
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 1261
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC1261INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6a 00 00 00 24 08 03 00 00 00 56 ad 5f b9 00 00 01 5c 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 f0 d3 f2 6b 4f 00 00 00 00 00 00 00 00 00 00 00 00 ef ef cf 00 00 00 f3 f0 d3 00 00 00 f2 6c 4f 00 00 00 ef ef cf f3 6b 50 ef 68 50 f2 6c 4e 00 00 00 ef c7 60 f4 f0 d3 f3 ef d1 ef c7 5e f1 6d 4f ef c7 5c ef 6a 50 ea df a6 ef 70 50 ef c6 5e f2 6c 4f ee ea ce f1 6c 4f f2 6c 4f f2 6b 4f f1 6c 4e 00 00 00 ee ea cd f0 6b 4e f3 6c 4e ee c4 5d f3 ef d1 e9 e4 c7 ed a4 87 f1 6c 4f eb b9 9e de b9 57 ef c7 5d df ba 58 e7 e2 c7 f1 88 6c ed c6 5e f3 af 91 e8 e4 c6 f1 6b 50 f1 c8 5e ef c8 5e f4 c4 a9 00 00 00 e9 e2 c9 f5 87 6a ef 6c 50 e7 e7 c7 f4 f0 d3 00 00 00 f2 6c 4f ef
                                                                                                                                                                                                          Data Ascii: PNGIHDRj$V_\PLTEkOlOkPhPlN`^mO\jPpP^lOlOlOkOlNkNlN]lOW]Xl^kP^^jlPlO


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          23192.168.2.1849731161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC537OUTGET /lp/lpd/lp26_rarss_sd_r1/img/icon_download_cloud_white.svg HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC353INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:33 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 461
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC461INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 34 34 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 20 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 32 20 39 2e 32 38 36 76 31 31 2e 34 32 38 6d 30 20 30 6c 35 2e 34 35 34 2d 33 2e 38 31 4d 32 32 20 32 30 2e 37 31 35 6c 2d 35 2e 34 35 34 2d 33 2e 38 31 4d 34 32 20 32 30 2e 37 31 35 63 30 2d 34 2e 32 30 38 2d 33 2e 32 35 36 2d 37 2e 36 31 39 2d 37 2e 32 37 33 2d 37 2e 36 31 39 6c 2d 2e 31 32 37 2e 30 30 31 63 2d 2e 38 38 32 2d 36 2e 34 36 32 2d 36 2e 31 38 38 2d 31 31 2e 34 33 2d 31 32 2e 36 2d 31 31 2e 34 33 2d 35 2e 30 38 35 20 30 2d 39 2e
                                                                                                                                                                                                          Data Ascii: <svg width="44" height="30" viewBox="0 0 44 30" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M22 9.286v11.428m0 0l5.454-3.81M22 20.715l-5.454-3.81M42 20.715c0-4.208-3.256-7.619-7.273-7.619l-.127.001c-.882-6.462-6.188-11.43-12.6-11.43-5.085 0-9.


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          24192.168.2.1849732161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC870OUTGET /lp/global/favicon.ico HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:33 GMT
                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                          Content-Length: 675
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC675INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 02 6a 49 44 41 54 78 da c5 56 4b 4b 1b 51 14 ce 9f eb d6 52 95 22 14 b2 71 a1 a6 15 84 08 5a 15 7c a2 50 a9 0f 0a a5 d0 22 62 c1 d4 27 2e 14 c5 07 88 0a 8d 58 69 45 05 17 42 36 96 36 5a e2 a0 63 34 ba 38 bd df d1 1b 6e 66 ee 24 4e 66 26 5e f8 20 64 31 df 77 1e df 39 27 14 2a c1 cb 24 f6 28 bd 32 4e c6 a7 56 ba 7c 1b 26 a3 a3 9a 7f 67 0e e3 14 38 f9 45 f4 25 5d bc 79 ae 47 5f 24 38 01 a6 b1 4f 00 48 1c 05 34 bf a2 c0 88 25 2e 97 3e 97 4e 80 95 bc 50 16 d0 07 81 12 4b a4 8e 56 39 5a ab 00 34 66 e0 e4 59 1c 2c b2 03 54 01 70 47 69 c8 25 92 3f 38 ed 2c 40 b8 c3 57 f2 bf 27 71 aa ef e8 a6 67 e1 08 a3 7d 70 38 af 90 eb ed 79 f2 35 72 90 bf ee 1a a0 fe d1 29
                                                                                                                                                                                                          Data Ascii: PNGIHDR szzjIDATxVKKQR"qZ|P"b'.XiEB66Zc48nf$Nf&^ d1w9'*$(2NV|&g8E%]yG_$8OH4%.>NPKV9Z4fY,TpGi%?8,@W'qg}p8y5r)


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          25192.168.2.1849733161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC526OUTGET /lp/lpd/lp26_rarss_sd_r3/img/gear-list-item.png HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:33 GMT
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 267
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:33 UTC267INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 11 08 03 00 00 00 08 46 67 f5 00 00 00 33 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a3 05 46 c9 00 00 00 10 74 52 4e 53 00 5f 7f df bf 4f cf af 9f 20 ef 3f 1f 10 8f 30 74 d0 a2 69 00 00 00 77 49 44 41 54 18 d3 6d 8f 5b 12 80 20 08 45 79 aa 69 96 fb 5f 6d 03 e1 64 4d f7 43 f1 00 17 01 53 27 3e 00 a0 24 84 a9 8d c7 18 5c aa 9d 7b 30 1c 8f 8e 60 e7 c2 f0 a7 8e c0 d5 d8 1e 42 d9 ae aa 36 a0 46 cf ac e7 0e ea 41 f6 0e 89 34 2e 36 f4 62 e2 2c 7b ac d0 e5 e3 97 76 5f c3 1d c9 93 dc c0 a5 3f 7f 6e 0b d3 60 f4 dd 63 1a 0a 95 18 10 c2 54 ac 9e ef aa 0b 27 0f 0a a1 f0 37 e5 46
                                                                                                                                                                                                          Data Ascii: PNGIHDRFg3PLTEFtRNS_O ?0tiwIDATm[ Eyi_mdMCS'>$\{0`B6FA4.6b,{v_?n`cT'7F


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          26192.168.2.1849738161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:34 UTC501OUTGET /lp/global/favicon.ico HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:34 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:34 GMT
                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                          Content-Length: 675
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:34 UTC675INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 02 6a 49 44 41 54 78 da c5 56 4b 4b 1b 51 14 ce 9f eb d6 52 95 22 14 b2 71 a1 a6 15 84 08 5a 15 7c a2 50 a9 0f 0a a5 d0 22 62 c1 d4 27 2e 14 c5 07 88 0a 8d 58 69 45 05 17 42 36 96 36 5a e2 a0 63 34 ba 38 bd df d1 1b 6e 66 ee 24 4e 66 26 5e f8 20 64 31 df 77 1e df 39 27 14 2a c1 cb 24 f6 28 bd 32 4e c6 a7 56 ba 7c 1b 26 a3 a3 9a 7f 67 0e e3 14 38 f9 45 f4 25 5d bc 79 ae 47 5f 24 38 01 a6 b1 4f 00 48 1c 05 34 bf a2 c0 88 25 2e 97 3e 97 4e 80 95 bc 50 16 d0 07 81 12 4b a4 8e 56 39 5a ab 00 34 66 e0 e4 59 1c 2c b2 03 54 01 70 47 69 c8 25 92 3f 38 ed 2c 40 b8 c3 57 f2 bf 27 71 aa ef e8 a6 67 e1 08 a3 7d 70 38 af 90 eb ed 79 f2 35 72 90 bf ee 1a a0 fe d1 29
                                                                                                                                                                                                          Data Ascii: PNGIHDR szzjIDATxVKKQR"qZ|P"b'.XiEB66Zc48nf$Nf&^ d1w9'*$(2NV|&g8E%]yG_$8OH4%.>NPKV9Z4fY,TpGi%?8,@W'qg}p8y5r)


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          27192.168.2.1849740161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:36 UTC884OUTGET /download.php?link=1&drm=1&version=last&entry_app=fast HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:36 UTC349INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:36 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:36 UTC618INData Raw: 32 35 65 0d 0a 7b 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 72 65 70 63 64 6e 2e 70 63 61 70 70 2e 73 74 6f 72 65 5c 2f 64 6f 77 6e 6c 6f 61 64 5c 2f 66 61 5c 2f 64 72 6d 5c 2f 6d 2e 66 61 2e 32 30 30 32 2e 64 72 6d 22 2c 22 64 65 63 72 79 70 74 4b 65 79 22 3a 22 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 30 78 32 65 2c 20 30 78 30 34 2c 20 30 78 62 64 2c 20 30 78 35 61 2c 20 30 78 36 38 2c 20 30 78 37 34 2c 20 30 78 64 39 2c 20 30 78 66 62 2c 20 30 78 34 31 2c 20 30 78 30 38 2c 20 30 78 39 34 2c 20 30 78 31 63 2c 30 78 37 30 2c 20 30 78 38 61 2c 20 30 78 33 37 2c 20 30 78 30 66 2c 20 30 78 32 65 2c 20 30 78 30 34 2c 20 30 78 62 64 2c 20 30 78 35 61 2c 20 30 78 36 38 2c 20 30 78 37 34 2c 20 30 78 64 39 2c 20 30 78 66 62 2c 30 78 34 31 2c
                                                                                                                                                                                                          Data Ascii: 25e{"link":"https:\/\/repcdn.pcapp.store\/download\/fa\/drm\/m.fa.2002.drm","decryptKey":"new Uint8Array([0x2e, 0x04, 0xbd, 0x5a, 0x68, 0x74, 0xd9, 0xfb, 0x41, 0x08, 0x94, 0x1c,0x70, 0x8a, 0x37, 0x0f, 0x2e, 0x04, 0xbd, 0x5a, 0x68, 0x74, 0xd9, 0xfb,0x41,


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          28192.168.2.1849741161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:36 UTC1099OUTGET /pixel.gif?evt_src=lp_behavior&evt_action=dl_click&position=main&_fcid=1736363911229592&ncrd=1736363915239&user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36 HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:36 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:36 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:36 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          29192.168.2.1849742161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:36 UTC730OUTGET /pixel.gif?evt_src=lp_behavior&evt_action=dl_click&position=main&_fcid=1736363911229592&ncrd=1736363915239&user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36 HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:36 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:36 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:36 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          30192.168.2.1849743161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:36 UTC533OUTGET /download.php?link=1&drm=1&version=last&entry_app=fast HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:37 UTC349INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:36 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:37 UTC619INData Raw: 32 35 66 0d 0a 7b 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 72 65 70 63 64 6e 2e 76 65 72 79 66 61 73 74 2e 69 6f 5c 2f 64 6f 77 6e 6c 6f 61 64 5c 2f 32 2e 33 35 33 5c 2f 64 72 6d 5c 2f 6d 5f 32 2e 33 35 33 2e 64 72 6d 22 2c 22 64 65 63 72 79 70 74 4b 65 79 22 3a 22 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 30 78 32 65 2c 20 30 78 30 34 2c 20 30 78 62 64 2c 20 30 78 35 61 2c 20 30 78 36 38 2c 20 30 78 37 34 2c 20 30 78 64 39 2c 20 30 78 66 62 2c 20 30 78 34 31 2c 20 30 78 30 38 2c 20 30 78 39 34 2c 20 30 78 31 63 2c 30 78 37 30 2c 20 30 78 38 61 2c 20 30 78 33 37 2c 20 30 78 30 66 2c 20 30 78 32 65 2c 20 30 78 30 34 2c 20 30 78 62 64 2c 20 30 78 35 61 2c 20 30 78 36 38 2c 20 30 78 37 34 2c 20 30 78 64 39 2c 20 30 78 66 62 2c 30 78 34 31
                                                                                                                                                                                                          Data Ascii: 25f{"link":"https:\/\/repcdn.veryfast.io\/download\/2.353\/drm\/m_2.353.drm","decryptKey":"new Uint8Array([0x2e, 0x04, 0xbd, 0x5a, 0x68, 0x74, 0xd9, 0xfb, 0x41, 0x08, 0x94, 0x1c,0x70, 0x8a, 0x37, 0x0f, 0x2e, 0x04, 0xbd, 0x5a, 0x68, 0x74, 0xd9, 0xfb,0x41


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          31192.168.2.1849744195.181.170.184434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:37 UTC567OUTGET /download/fa/drm/m.fa.2002.drm HTTP/1.1
                                                                                                                                                                                                          Host: repcdn.pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://veryfast.io
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://veryfast.io/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:37 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:37 GMT
                                                                                                                                                                                                          Content-Type: binary/octet-stream
                                                                                                                                                                                                          Content-Length: 205424
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          x-amz-id-2: GgkT3qMTraQAv0FNgzmVVjOFoZOa2Lu/SRRGIR/u1IiDrT80ISeTyCAT+Gfio8QeYm8Yd1f0F25iHPjxq6mPF5obuVjbbOso
                                                                                                                                                                                                          x-amz-request-id: GR9W9DK0X7CFE1HA
                                                                                                                                                                                                          Last-Modified: Fri, 29 Nov 2024 16:15:09 GMT
                                                                                                                                                                                                          ETag: "22b1879e94f61cc0f1ef87a9c2a1f367"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: 2sNxPoW6pHDTzO9A0r_AZrP_K_9sGhE6
                                                                                                                                                                                                          X-77-NZT: EggBw7WqEQFBDAGckiEnAbczGwsA
                                                                                                                                                                                                          X-77-NZT-Ray: 4c156224826c3fcd8dcf7e67f686fd0d
                                                                                                                                                                                                          X-77-Cache: HIT
                                                                                                                                                                                                          X-77-Age: 727859
                                                                                                                                                                                                          Server: CDN77-Turbo
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://veryfast.io
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          X-77-POP: frankfurtDE
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2025-01-08 19:18:37 UTC15673INData Raw: 63 5e 2d 5a 6b 74 d9 fb 45 08 94 1c 8f 75 37 0f 96 04 bd 5a 68 74 d9 fb 01 08 94 1c 70 8a 37 0f f8 70 e7 d1 4f b6 a0 f3 2b c8 5d 7f 18 55 0e 19 18 ad 5e cf 14 ad fa d6 0b 78 f2 99 29 07 24 4f fa 72 88 52 6d 32 88 95 ac 67 3d 62 c9 9c 0e 00 1d aa db 31 7a fb 7b 02 eb 5a 2f 4d 65 d3 34 07 00 f9 99 24 28 e6 69 1e aa 5e 61 d8 34 a8 82 6f db cf 97 4e e6 50 72 12 71 0e 19 18 ad 5e cf 14 00 cb de 8a 91 a2 ff 23 ee 74 29 26 84 62 3a bf ac de 61 5f 34 6c 48 d6 54 0a 0f a6 95 ab 27 da be 43 4b 58 d1 5f 48 d6 00 29 3e a6 3a ab 27 da ba 4a 10 58 df 5f 9e a2 b5 b8 2c de 49 a3 4d 1a 5d 7f 18 55 0e 19 18 ad 5e cf 14 ad fa d6 0b 78 f2 99 f1 07 24 4f f4 6d 62 19 6d 86 cd 59 88 df 66 b5 4b dc 5a 68 74 d9 fb 41 08 94 fc 70 85 36 04 2f 02 bd 5a 02 74 d9 fb 9b 0a 94 1c 78 8a
                                                                                                                                                                                                          Data Ascii: c^-ZktEu7Zhtp7pO+]U^x)$OrRm2g=b1z{Z/Me4$(i^a4oNPrq^#t)&b:a_4lHT'CKX_H)>:'JX_,IM]U^x$OmbmYfKZhtAp6/Ztx
                                                                                                                                                                                                          2025-01-08 19:18:37 UTC16384INData Raw: df d4 0a 16 bd 5a a1 b6 d5 fb 14 83 78 9d 0d 86 27 0e 2e 04 eb d1 1d 60 ac dd be 7e a4 76 6d 75 42 07 10 49 1c 2e b0 3d e6 cf ea 28 56 7a 18 35 4d 19 48 c5 b6 cc 14 ad 05 a3 03 90 f0 8b f1 07 72 b0 81 7d cd 29 61 6e fa a3 72 20 62 73 c6 ad 5a 3d ff 35 78 ad 44 35 5c b2 c8 37 5c a7 41 59 0c e3 2c e5 70 01 30 55 ff 7b 0b f4 0f 98 33 e7 50 32 ba ab f7 2b c8 0a f6 5d ad 7b 08 4b c5 a5 cc 14 ad 12 16 1a 78 f2 ca 19 fa 39 4f f4 ec 4f 50 7d 87 81 58 06 aa 34 5b 68 d5 a1 6b 74 d9 ad be 1d f0 9e 30 8a 64 84 d6 ec 21 4e 68 74 5c 3b 35 18 c7 f4 b6 9e 37 0f 7d b0 92 d7 1c 5e b1 e7 2b c8 0e 28 91 60 d6 27 5b ad a1 da 50 2f ba d6 80 3d e6 66 81 33 4e 4e a2 85 b0 a6 92 79 0a 1d 99 20 4c 1e 6e a9 0c 80 00 23 04 be 5f 7c bf 8a 75 c8 65 26 ec 65 44 68 74 5c 3b 4e 8c 05 1e
                                                                                                                                                                                                          Data Ascii: Zx'.`~vmuBI.=(Vz5MHr})anr bsZ=5xD5\7\AY,p0U{3P2+]{Kx9OOP}X4[hkt0d!Nht\;57}^+(`'[P/=f3NNy Ln#_|ue&eDht\;N
                                                                                                                                                                                                          2025-01-08 19:18:37 UTC16384INData Raw: bc 1c 80 98 3b d3 cd a7 4e b0 29 28 18 b6 0f 54 7d de 2d ae 73 c8 b8 b9 73 31 9c fd 98 75 41 2c 80 3a 32 73 6d c5 e9 39 ff 8f 4e 4b 72 ea 5a 42 74 9a 93 20 7a da 79 08 fe 76 0f f9 06 ca 29 18 06 b0 95 35 6e d5 1c d2 8a 73 66 8b 00 86 a5 2c de ed 96 58 bb 3c 18 7d 02 0e 19 19 af 0e aa 71 c6 b7 b3 78 0b 93 fe 94 50 24 4f a1 3e 77 0e 5e b4 af 3c e1 b3 3c 2e 0a bf 09 0d 18 bc 98 35 47 f6 76 15 e9 43 0f 2e 38 bf 09 0d 00 8d 9e 39 7c d7 73 1c e5 45 0f f8 66 e5 82 2a c2 e2 98 66 a7 39 1a 18 68 0e 5a 6a c8 3f bb 71 eb 95 b8 7f 31 9c fd 98 75 41 2c 80 3a 32 75 6d c5 f3 3d ec ab 59 6c 76 c8 29 00 3d b7 9f 28 7a f1 7f 04 8a b8 0f 6a 61 d1 3f 1c 11 96 99 2b 6d f7 68 70 8a 5c 0e bf 15 93 95 2a c0 c9 90 4e 8b 3c 0f 6b 55 1b 1b 4b c8 2a 8d 7f ee 95 ba 64 0a f2 99 b6 43
                                                                                                                                                                                                          Data Ascii: ;N)(T}-ss1uA,:2sm9NKrZBt zyv)5nsf,X<}qxP$O>w^<<.5GvC.89|sEf*f9hZj?q1uA,:2um=Ylv)=(zja?+mhp\*N<kUK*dC
                                                                                                                                                                                                          2025-01-08 19:18:37 UTC16384INData Raw: da be 92 6b 69 ba 72 31 d5 cc fb 50 b2 8a 8b 37 12 a3 f6 7a f5 92 75 d9 e6 cc fb 53 b3 8a 8a 37 12 a3 f7 79 f4 92 75 da e6 1a 8f 0a 35 97 49 49 57 4a 37 bb 01 01 aa e8 66 02 52 b8 b0 0e 52 1c a9 11 87 14 e6 eb f8 c2 30 ee 92 d4 23 77 79 64 27 97 20 dd 53 1d 42 80 10 62 26 1d 80 94 6b f2 9c 6d c9 e1 c7 e6 42 b4 81 96 27 16 a9 ea 6b f1 98 68 c8 e2 10 92 18 3c a7 54 5f 1e c2 2a a2 92 f1 b7 f1 f7 f1 4f b7 21 fd 4e 24 3b e2 9a 0d 77 18 e5 db a1 1d 8f cd b1 85 64 7e b5 65 3d c3 c3 ec 5f a5 85 9c 3b 04 ac e0 76 e3 9e 61 d0 f0 c9 c0 22 a5 b5 0f c3 04 a3 75 8e e3 96 f5 2d f0 1e 0f fd 2e a9 c9 ba 0c cd b7 47 80 fe 2a 14 e6 fe d2 44 30 f2 d2 e0 29 ed 06 eb 66 18 a0 41 b0 19 89 e8 a3 83 6f 62 a7 63 36 de d0 ea 54 b8 97 9a 30 19 be e5 7d fe 8f 64 de ed d1 e9 55 b8 97
                                                                                                                                                                                                          Data Ascii: kir1P7zuS7yu5IIWJ7fRR0#wyd' SBb&kmB'kh<T_*O!N$;wd~e=_;va"u-.G*D0)fAobc6T0}dU
                                                                                                                                                                                                          2025-01-08 19:18:37 UTC16384INData Raw: 83 d5 e3 cc f9 10 f0 3f e4 86 2e af 66 1f 0c c2 2b 86 80 f2 b0 d0 e6 f2 48 80 30 fe 4e 26 29 ea a9 33 66 36 92 45 b0 48 1e 15 a3 a0 0c be a7 69 78 61 d1 ea 0e 33 97 9a 69 9f be e5 23 69 8f 61 e9 c1 d1 ee 58 84 97 9e 3d 26 be e2 70 c1 8f 60 d3 d2 07 9a 03 0c b0 5d 45 2d d4 23 b8 a1 e7 be eb c7 e7 46 bb 11 eb 46 1c 36 f4 94 22 29 0e ea 8a 2e 0b 81 9f 3d 92 5e 13 1c 72 1e 4d 0e fb 00 3d 7b 8b 15 6a 17 f7 73 c0 bf 75 db e8 ce fb 56 bf b6 8b 32 1e 9f f7 7f f9 ae 75 dc ea 26 8f 0c 37 af 49 47 28 e4 37 91 ef 4c aa b2 7e 0b 52 9f be 34 52 22 44 4e 87 1e 34 90 f8 c9 e1 96 92 d9 8d df 79 6a be 6d 20 d7 cb da 42 b1 8d aa 26 10 a4 d6 6b f7 95 54 c8 e4 c8 da 42 b1 8e aa 26 10 a7 d7 6b f7 95 54 c8 e4 1e af 18 3d 8a 21 5f 1f 83 91 a2 a8 94 6e f1 dc 76 b4 a1 05 7a b8 05
                                                                                                                                                                                                          Data Ascii: ?.f+H0N&)3f6EHixa3i#iaX=&p`]E-#FF6").=^rM={jsuV2u&7IG(7L~R4R"DN4yjm B&kTB&kT=!_nvz
                                                                                                                                                                                                          2025-01-08 19:18:37 UTC16384INData Raw: 57 41 16 3a 1d cb ba 92 47 7d 05 9a fb e1 93 d0 cf b2 29 9c bd 4c 13 17 67 c4 6b 1a 8c ea fb 1f 36 6a 1e a7 d1 e5 15 71 a8 b9 8f be 61 2e 07 8d 0d 35 c3 f8 48 4b 21 21 3a f2 3f 3b 84 a4 4b 9e fb 0f 66 d3 cb 2a 17 f9 e9 64 74 6b 6c 99 5b cd f3 58 ac e6 7b fd 65 ee 53 8c cb 72 a3 73 02 46 f6 64 90 81 57 e7 0c 3b ec 98 57 d2 25 cd 4b 1c ab cd dc e8 75 bc 1b 3b 1e ca ee 95 6f 8b 4a ff 64 e2 18 cd 80 cd 11 46 e2 ee ed 9a b5 55 20 a9 0e c1 30 85 45 2a 06 b3 6d 93 ed 53 68 4c 0e 42 c0 bd 65 65 88 c8 cd bc a4 2b 84 c5 79 4b 57 eb 8a 8b 8b 68 c0 25 84 21 30 ee 46 a4 43 96 f5 be ca b0 cf 1f 69 e6 be bf 89 5e 88 fd 49 b2 86 47 b2 3a cf 96 be f4 23 5d b3 ae 98 96 f1 19 64 3f 1d 3b 2b f6 85 61 b2 52 58 51 a8 33 44 db 9c 2c c1 b6 69 4a 98 32 e4 f6 96 a9 69 23 8c db a2
                                                                                                                                                                                                          Data Ascii: WA:G})Lgk6jqa.5HK!!:?;Kf*dtkl[X{eSrsFdW;W%Ku;oJdFU 0E*mShLBee+yKWh%!0FCi^IG:#]d?;+aRXQ3D,iJ2i#
                                                                                                                                                                                                          2025-01-08 19:18:37 UTC16384INData Raw: b8 45 26 a8 75 15 51 a3 c4 9a 1f 2f d2 99 44 e6 50 59 20 9b fd a9 d3 b4 c3 92 60 9a 02 f8 74 78 50 02 96 4e 33 0f c9 21 ad d6 6f 77 92 2c b3 db 02 be 20 90 89 3f 1a 2b 90 3d ca 8b b6 98 7c fa 6d 02 cb 8e c8 af 4d 06 d6 9c 61 f3 dd 85 bf b1 4a b9 5e a6 43 48 e1 ee 6e a5 ea 97 cd 75 1f a8 18 d6 1f b9 72 7e ec 4d e1 e2 8b 60 a4 4d 1f 0a 30 90 51 39 15 ec 82 2d 82 3a e9 54 55 36 f7 40 a9 e0 7c c1 1c a3 83 69 ec 0f 96 2e 34 ac 41 c9 23 ff f0 34 42 bb 3c e0 e5 63 71 80 e9 a6 3a ec 09 67 68 a1 16 6f d2 88 d0 2b 0f 1d 8a 7c e7 0a 11 bb bd 8a 92 1d d2 75 f3 b9 8f cd 10 4b 18 8f 0c 35 75 31 ff 36 43 0e b0 71 58 a3 eb e1 f6 02 93 69 d2 d3 e3 e6 bd 1e 48 42 35 9f 98 8c 49 47 91 2a b2 4f 6c d1 2b 1e 75 c8 ce 9f d3 a2 48 a7 50 69 cc 19 b0 fc 61 24 2d 2f 85 25 a4 0c e7
                                                                                                                                                                                                          Data Ascii: E&uQ/DPY `txPN3!ow, ?+=|mMaJ^CHnur~M`M0Q9-:TU6@|i.4A#4B<cq:gho+|uK5u16CqXiHB5IG*Ol+uHPia$-/%
                                                                                                                                                                                                          2025-01-08 19:18:37 UTC16384INData Raw: 17 ed 26 20 e6 30 25 d0 88 a8 dc 3d ee da a5 c3 06 bc 2b af fd 3e 28 e8 c0 38 b9 f0 0c f7 c7 da 81 75 de 81 e6 5b a7 66 17 69 d2 8f 10 b1 cc 81 da b4 16 36 52 d7 d0 19 4a 7a b7 84 ef de f2 4b 84 bf 72 99 c0 d5 18 51 c4 fd 32 2c f6 aa c2 a7 da d7 9a 4e 07 3e f3 2c fd 62 b5 78 68 56 ba 43 de 0d 1a b2 bf 2e 0b 1b c6 00 a6 c8 5e f6 a0 c7 65 ac 63 eb d8 39 18 5a da a4 04 83 a3 1b 02 fc 03 d5 03 69 fc ee 48 d6 17 81 ca 7d 91 05 36 89 cb c5 d8 28 35 57 41 e5 1c a4 2f 0b c3 0b 68 0f 40 7d 92 ad f7 90 2f bf b5 6c 57 4d 77 f7 05 c3 94 4e 8f 12 8c 6d bc 08 c1 28 8b 64 b8 b7 64 76 91 a5 bc 9c f6 9e 27 7e 1e aa e0 d7 ad d4 dc f2 bf 5f fd 2f 96 97 3f f1 d6 ff 18 d6 6d 83 68 8a 3c 33 d9 7d c0 22 c9 f3 2f 99 58 bb ce 1f be 88 7e 56 00 c3 3b 67 a6 3e 0e fc 98 1b 5e 98 3c
                                                                                                                                                                                                          Data Ascii: & 0%=+>(8u[fi6RJzKrQ2,N>,bxhVC.^ec9ZiH}6(5WA/h@}/lWMwNm(ddv'~_/?mh<3}"/X~V;g>^<
                                                                                                                                                                                                          2025-01-08 19:18:37 UTC16384INData Raw: ea cf 61 ae 7e cc b2 0d 33 6a 23 f1 06 a0 a2 44 6e f2 85 68 b0 44 c4 fb 91 c8 b1 a3 e2 b1 37 39 93 32 cb 65 e2 31 13 6d 61 9e bd 71 fa a3 61 e0 c0 dd 13 ab bd 2b 38 95 72 69 36 d3 0f 86 7b 04 9f 0e 1c df b0 03 8e 7d 98 51 a3 84 6a d1 3e 2e 32 a5 5f 6b 27 4a ff 1d 07 5c 5f 26 c8 af e1 f9 d3 3f 54 87 e5 c1 08 f5 a3 09 7c 61 78 b5 0d df 85 56 47 f8 e2 77 21 10 dc 30 05 c7 08 0c 1e 41 ee e8 15 2e a7 f6 a4 a9 91 db bd 0a fc 29 29 43 c3 72 ba ac bd 29 3e dc 37 c9 09 fb 2c 43 d3 1a 6f 69 86 f6 a6 92 f3 26 80 b5 d1 bc 18 0b bf 91 c9 df 6d 3e de bb 91 f0 72 c2 84 8d 81 b9 79 a4 46 c3 d8 07 8d 53 21 cc e0 95 be 8d f6 2f fd 7c 22 9c 0f 22 32 94 b1 c7 40 1d 35 57 03 72 5a b0 c9 ee 7c d6 4a df 62 7e 71 6f e0 4a ce 3e f7 13 f3 81 3e d3 4d 52 80 6d 97 28 e3 85 4a 68 7b
                                                                                                                                                                                                          Data Ascii: a~3j#DnhD792e1maqa+8ri6{}Qj>.2_k'J\_&?T|axVGw!0A.))Cr)>7,Coi&m>ryFS!/|""2@5WrZ|Jb~qoJ>>MRm(Jh{
                                                                                                                                                                                                          2025-01-08 19:18:37 UTC16384INData Raw: 9d bb 0f 63 8e 30 29 3a 28 6b c1 ad ec ec 7c 9f 16 02 f2 1b 08 07 16 e7 c3 2c 5b 57 1a 41 af e3 6c b2 84 01 f2 a1 96 79 9b 71 83 46 c5 d2 48 d5 e7 a7 77 18 0c e6 28 b6 4d ab 77 e8 d3 94 bd 78 bc 3d 82 64 2f 28 55 e3 55 81 64 f0 4a d5 2c 01 c3 20 ad 1f c8 05 0c 97 6c 12 da 34 5b cc 3b b9 f8 90 ea 76 b8 ec bf cc 2c dc 2f c8 88 a5 af 89 ce 52 50 26 f1 0e f6 d3 62 6d 7a b0 06 db 99 e7 87 8d d1 c2 99 ff 13 a2 96 47 a3 67 2d 11 b5 52 59 ba cb 24 b2 50 15 c8 77 5b 80 30 af ec 1b 25 36 c8 ca 5f 83 ee 56 ff df 05 d1 c1 18 ca dd 8d 83 40 c8 29 57 4f 79 41 6a b7 69 75 ab a7 59 0d 6f 5a 07 7c b0 bd 9e 5b 53 cd 81 ad c0 e5 ac 6d 7f 13 36 a7 ab a9 2e c0 15 85 8a 4a 3d be 1c 07 53 ca e0 15 06 7d 28 f4 c4 50 75 db 39 75 33 04 41 3d 53 2d 2d 5f 36 aa bc e8 81 2e 2f bd ea
                                                                                                                                                                                                          Data Ascii: c0):(k|,[WAlyqFHw(Mwx=d/(UUdJ, l4[;v,/RP&bmzGg-RY$Pw[0%6_V@)WOyAjiuYoZ|[Sm6.J=S}(Pu9u3A=S--_6./


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          32192.168.2.1849745161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC892OUTPOST /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 72
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://veryfast.io
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC72OUTData Raw: 7b 22 63 22 3a 22 66 72 6f 6e 74 22 2c 22 61 22 3a 22 74 72 69 67 67 65 72 22 2c 22 70 22 3a 7b 22 74 22 3a 22 64 6f 77 6e 6c 6f 61 64 53 65 74 75 70 22 2c 22 77 73 22 3a 74 72 75 65 2c 22 61 64 64 22 3a 7b 7d 7d 7d
                                                                                                                                                                                                          Data Ascii: {"c":"front","a":"trigger","p":{"t":"downloadSetup","ws":true,"add":{}}}
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:38 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC76INData Raw: 34 31 0d 0a 7b 22 73 74 61 74 65 22 3a 22 6f 6b 22 2c 22 72 65 73 75 6c 74 22 3a 22 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 5c 22 64 6f 77 6e 6c 6f 61 64 53 65 74 75 70 20 2d 20 65 6d 70 74 79 5c 22 29 3b 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 41{"state":"ok","result":"console.log(\"downloadSetup - empty\");"}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          33192.168.2.1849746161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC1168OUTGET /pixel.gif?evt_src=downloading&evt_action=link&link=https://repcdn.pcapp.store/download/fa/drm/m.fa.2002.drm&fileSize=205424&drm=true&_fcid=1736363911229592&ncrd=1736363917300&user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36 HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:38 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          34192.168.2.1849747195.181.170.184434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC371OUTGET /download/fa/drm/m.fa.2002.drm HTTP/1.1
                                                                                                                                                                                                          Host: repcdn.pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:38 GMT
                                                                                                                                                                                                          Content-Type: binary/octet-stream
                                                                                                                                                                                                          Content-Length: 205424
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          x-amz-id-2: GgkT3qMTraQAv0FNgzmVVjOFoZOa2Lu/SRRGIR/u1IiDrT80ISeTyCAT+Gfio8QeYm8Yd1f0F25iHPjxq6mPF5obuVjbbOso
                                                                                                                                                                                                          x-amz-request-id: GR9W9DK0X7CFE1HA
                                                                                                                                                                                                          Last-Modified: Fri, 29 Nov 2024 16:15:09 GMT
                                                                                                                                                                                                          ETag: "22b1879e94f61cc0f1ef87a9c2a1f367"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: 2sNxPoW6pHDTzO9A0r_AZrP_K_9sGhE6
                                                                                                                                                                                                          X-77-NZT: EggBw7WqEQFBDAGckiEnAbc0GwsA
                                                                                                                                                                                                          X-77-NZT-Ray: 4c1562248b52f8108ecf7e67ed5db025
                                                                                                                                                                                                          X-77-Cache: HIT
                                                                                                                                                                                                          X-77-Age: 727860
                                                                                                                                                                                                          Server: CDN77-Turbo
                                                                                                                                                                                                          X-77-POP: frankfurtDE
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC15737INData Raw: 63 5e 2d 5a 6b 74 d9 fb 45 08 94 1c 8f 75 37 0f 96 04 bd 5a 68 74 d9 fb 01 08 94 1c 70 8a 37 0f f8 70 e7 d1 4f b6 a0 f3 2b c8 5d 7f 18 55 0e 19 18 ad 5e cf 14 ad fa d6 0b 78 f2 99 29 07 24 4f fa 72 88 52 6d 32 88 95 ac 67 3d 62 c9 9c 0e 00 1d aa db 31 7a fb 7b 02 eb 5a 2f 4d 65 d3 34 07 00 f9 99 24 28 e6 69 1e aa 5e 61 d8 34 a8 82 6f db cf 97 4e e6 50 72 12 71 0e 19 18 ad 5e cf 14 00 cb de 8a 91 a2 ff 23 ee 74 29 26 84 62 3a bf ac de 61 5f 34 6c 48 d6 54 0a 0f a6 95 ab 27 da be 43 4b 58 d1 5f 48 d6 00 29 3e a6 3a ab 27 da ba 4a 10 58 df 5f 9e a2 b5 b8 2c de 49 a3 4d 1a 5d 7f 18 55 0e 19 18 ad 5e cf 14 ad fa d6 0b 78 f2 99 f1 07 24 4f f4 6d 62 19 6d 86 cd 59 88 df 66 b5 4b dc 5a 68 74 d9 fb 41 08 94 fc 70 85 36 04 2f 02 bd 5a 02 74 d9 fb 9b 0a 94 1c 78 8a
                                                                                                                                                                                                          Data Ascii: c^-ZktEu7Zhtp7pO+]U^x)$OrRm2g=b1z{Z/Me4$(i^a4oNPrq^#t)&b:a_4lHT'CKX_H)>:'JX_,IM]U^x$OmbmYfKZhtAp6/Ztx
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC16384INData Raw: 72 b0 81 7d cd 29 61 6e fa a3 72 20 62 73 c6 ad 5a 3d ff 35 78 ad 44 35 5c b2 c8 37 5c a7 41 59 0c e3 2c e5 70 01 30 55 ff 7b 0b f4 0f 98 33 e7 50 32 ba ab f7 2b c8 0a f6 5d ad 7b 08 4b c5 a5 cc 14 ad 12 16 1a 78 f2 ca 19 fa 39 4f f4 ec 4f 50 7d 87 81 58 06 aa 34 5b 68 d5 a1 6b 74 d9 ad be 1d f0 9e 30 8a 64 84 d6 ec 21 4e 68 74 5c 3b 35 18 c7 f4 b6 9e 37 0f 7d b0 92 d7 1c 5e b1 e7 2b c8 0e 28 91 60 d6 27 5b ad a1 da 50 2f ba d6 80 3d e6 66 81 33 4e 4e a2 85 b0 a6 92 79 0a 1d 99 20 4c 1e 6e a9 0c 80 00 23 04 be 5f 7c bf 8a 75 c8 65 26 ec 65 44 68 74 5c 3b 4e 8c 05 1e 70 8a 5d 0e af 8f 37 50 32 ba b1 f2 2b c8 52 fa c9 55 0e 19 17 1a 1b df 29 56 f9 d6 0b 0d ea 12 bc 17 e5 a6 e4 0b b3 a5 6d 85 8e dd ee dd 3c 2e c3 f8 56 67 70 d9 fb 7c e1 97 1c 70 85 b2 ac 2e
                                                                                                                                                                                                          Data Ascii: r})anr bsZ=5xD5\7\AY,p0U{3P2+]{Kx9OOP}X4[hkt0d!Nht\;57}^+(`'[P/=f3NNy Ln#_|ue&eDht\;Np]7P2+RU)Vm<.Vgp|p.
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC16384INData Raw: 06 b0 95 35 6e d5 1c d2 8a 73 66 8b 00 86 a5 2c de ed 96 58 bb 3c 18 7d 02 0e 19 19 af 0e aa 71 c6 b7 b3 78 0b 93 fe 94 50 24 4f a1 3e 77 0e 5e b4 af 3c e1 b3 3c 2e 0a bf 09 0d 18 bc 98 35 47 f6 76 15 e9 43 0f 2e 38 bf 09 0d 00 8d 9e 39 7c d7 73 1c e5 45 0f f8 66 e5 82 2a c2 e2 98 66 a7 39 1a 18 68 0e 5a 6a c8 3f bb 71 eb 95 b8 7f 31 9c fd 98 75 41 2c 80 3a 32 75 6d c5 f3 3d ec ab 59 6c 76 c8 29 00 3d b7 9f 28 7a f1 7f 04 8a b8 0f 6a 61 d1 3f 1c 11 96 99 2b 6d f7 68 70 8a 5c 0e bf 15 93 95 2a c0 c9 90 4e 8b 3c 0f 6b 55 1b 1b 4b c8 2a 8d 7f ee 95 ba 64 0a f2 99 b6 43 6d 7c c6 43 56 30 01 86 f5 5a c0 aa 50 6a 6d cb 5a 68 f0 d9 bf 24 64 f1 68 15 cc 5e 63 4b 53 bd 8f 68 32 b0 95 25 4e fd 6e 03 fe 71 66 94 15 b0 d1 4f 6b a0 b5 42 a6 39 31 7d 2d 7a 5f 71 c1 3b
                                                                                                                                                                                                          Data Ascii: 5nsf,X<}qxP$O>w^<<.5GvC.89|sEf*f9hZj?q1uA,:2um=Ylv)=(zja?+mhp\*N<kUK*dCm|CV0ZPjmZh$dh^cKSh2%NnqfOkB91}-z_q;
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC16384INData Raw: a9 11 87 14 e6 eb f8 c2 30 ee 92 d4 23 77 79 64 27 97 20 dd 53 1d 42 80 10 62 26 1d 80 94 6b f2 9c 6d c9 e1 c7 e6 42 b4 81 96 27 16 a9 ea 6b f1 98 68 c8 e2 10 92 18 3c a7 54 5f 1e c2 2a a2 92 f1 b7 f1 f7 f1 4f b7 21 fd 4e 24 3b e2 9a 0d 77 18 e5 db a1 1d 8f cd b1 85 64 7e b5 65 3d c3 c3 ec 5f a5 85 9c 3b 04 ac e0 76 e3 9e 61 d0 f0 c9 c0 22 a5 b5 0f c3 04 a3 75 8e e3 96 f5 2d f0 1e 0f fd 2e a9 c9 ba 0c cd b7 47 80 fe 2a 14 e6 fe d2 44 30 f2 d2 e0 29 ed 06 eb 66 18 a0 41 b0 19 89 e8 a3 83 6f 62 a7 63 36 de d0 ea 54 b8 97 9a 30 19 be e5 7d fe 8f 64 de ed d1 e9 55 b8 97 99 30 19 be e6 7d fe 8f 64 de ed 07 9d 0e 33 b0 58 49 11 d4 26 b4 9d e7 bb e7 fb e7 43 b7 2d eb 43 13 35 f5 96 1b 7b 0e e9 cd ac 0b 80 d7 86 92 6f 26 3f 72 39 42 37 fb 5b 25 72 8b 3f 84 5b f7
                                                                                                                                                                                                          Data Ascii: 0#wyd' SBb&kmB'kh<T_*O!N$;wd~e=_;va"u-.G*D0)fAobc6T0}dU0}d3XI&C-C5{o&?r9B7[%r?[
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC16384INData Raw: e9 c1 d1 ee 58 84 97 9e 3d 26 be e2 70 c1 8f 60 d3 d2 07 9a 03 0c b0 5d 45 2d d4 23 b8 a1 e7 be eb c7 e7 46 bb 11 eb 46 1c 36 f4 94 22 29 0e ea 8a 2e 0b 81 9f 3d 92 5e 13 1c 72 1e 4d 0e fb 00 3d 7b 8b 15 6a 17 f7 73 c0 bf 75 db e8 ce fb 56 bf b6 8b 32 1e 9f f7 7f f9 ae 75 dc ea 26 8f 0c 37 af 49 47 28 e4 37 91 ef 4c aa b2 7e 0b 52 9f be 34 52 22 44 4e 87 1e 34 90 f8 c9 e1 96 92 d9 8d df 79 6a be 6d 20 d7 cb da 42 b1 8d aa 26 10 a4 d6 6b f7 95 54 c8 e4 c8 da 42 b1 8e aa 26 10 a7 d7 6b f7 95 54 c8 e4 1e af 18 3d 8a 21 5f 1f 83 91 a2 a8 94 6e f1 dc 76 b4 a1 05 7a b8 05 07 70 5d 0d 7c 3a b7 db a3 13 8c cd b7 88 58 7e b3 6b 00 c3 c5 e2 62 a5 83 92 06 04 aa ee 4b e3 9b 6c e9 f0 c2 e3 5f a5 8c be 76 04 90 72 b1 e3 b9 e5 22 f0 3d 1e fe 2e 98 3a 9b 0c c0 61 04 80
                                                                                                                                                                                                          Data Ascii: X=&p`]E-#FF6").=^rM={jsuV2u&7IG(7L~R4R"DN4yjm B&kTB&kT=!_nvzp]|:X~kbKl_vr"=.:a
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC16384INData Raw: fb 0f 66 d3 cb 2a 17 f9 e9 64 74 6b 6c 99 5b cd f3 58 ac e6 7b fd 65 ee 53 8c cb 72 a3 73 02 46 f6 64 90 81 57 e7 0c 3b ec 98 57 d2 25 cd 4b 1c ab cd dc e8 75 bc 1b 3b 1e ca ee 95 6f 8b 4a ff 64 e2 18 cd 80 cd 11 46 e2 ee ed 9a b5 55 20 a9 0e c1 30 85 45 2a 06 b3 6d 93 ed 53 68 4c 0e 42 c0 bd 65 65 88 c8 cd bc a4 2b 84 c5 79 4b 57 eb 8a 8b 8b 68 c0 25 84 21 30 ee 46 a4 43 96 f5 be ca b0 cf 1f 69 e6 be bf 89 5e 88 fd 49 b2 86 47 b2 3a cf 96 be f4 23 5d b3 ae 98 96 f1 19 64 3f 1d 3b 2b f6 85 61 b2 52 58 51 a8 33 44 db 9c 2c c1 b6 69 4a 98 32 e4 f6 96 a9 69 23 8c db a2 81 e2 ba ba c7 00 0a 5d 24 95 e1 32 58 e4 c9 92 54 a5 e2 84 21 36 1c a9 04 60 b5 1d 8d 4c 00 74 96 66 ad 30 1c 17 0c f2 b9 79 16 ba 0e bf ea a8 04 d5 99 29 bd 32 6a 73 f2 d8 0e e4 ed 89 dd f6
                                                                                                                                                                                                          Data Ascii: f*dtkl[X{eSrsFdW;W%Ku;oJdFU 0E*mShLBee+yKWh%!0FCi^IG:#]d?;+aRXQ3D,iJ2i#]$2XT!6`Ltf0y)2js
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC16384INData Raw: 6d 02 cb 8e c8 af 4d 06 d6 9c 61 f3 dd 85 bf b1 4a b9 5e a6 43 48 e1 ee 6e a5 ea 97 cd 75 1f a8 18 d6 1f b9 72 7e ec 4d e1 e2 8b 60 a4 4d 1f 0a 30 90 51 39 15 ec 82 2d 82 3a e9 54 55 36 f7 40 a9 e0 7c c1 1c a3 83 69 ec 0f 96 2e 34 ac 41 c9 23 ff f0 34 42 bb 3c e0 e5 63 71 80 e9 a6 3a ec 09 67 68 a1 16 6f d2 88 d0 2b 0f 1d 8a 7c e7 0a 11 bb bd 8a 92 1d d2 75 f3 b9 8f cd 10 4b 18 8f 0c 35 75 31 ff 36 43 0e b0 71 58 a3 eb e1 f6 02 93 69 d2 d3 e3 e6 bd 1e 48 42 35 9f 98 8c 49 47 91 2a b2 4f 6c d1 2b 1e 75 c8 ce 9f d3 a2 48 a7 50 69 cc 19 b0 fc 61 24 2d 2f 85 25 a4 0c e7 bf 82 9c f0 88 4c ed 90 60 08 49 8b 3f 24 25 92 e6 7b 05 03 cf d3 58 49 90 f7 12 c7 d3 25 23 84 21 14 5e 9e 7e 6a 8e d7 2f 75 ce d5 cf b5 23 70 84 e3 1b 2c c8 a4 bc 7f 7a 05 6f ec e0 80 f7 eb
                                                                                                                                                                                                          Data Ascii: mMaJ^CHnur~M`M0Q9-:TU6@|i.4A#4B<cq:gho+|uK5u16CqXiHB5IG*Ol+uHPia$-/%L`I?$%{XI%#!^~j/u#p,zo
                                                                                                                                                                                                          2025-01-08 19:18:39 UTC16384INData Raw: 84 bf 72 99 c0 d5 18 51 c4 fd 32 2c f6 aa c2 a7 da d7 9a 4e 07 3e f3 2c fd 62 b5 78 68 56 ba 43 de 0d 1a b2 bf 2e 0b 1b c6 00 a6 c8 5e f6 a0 c7 65 ac 63 eb d8 39 18 5a da a4 04 83 a3 1b 02 fc 03 d5 03 69 fc ee 48 d6 17 81 ca 7d 91 05 36 89 cb c5 d8 28 35 57 41 e5 1c a4 2f 0b c3 0b 68 0f 40 7d 92 ad f7 90 2f bf b5 6c 57 4d 77 f7 05 c3 94 4e 8f 12 8c 6d bc 08 c1 28 8b 64 b8 b7 64 76 91 a5 bc 9c f6 9e 27 7e 1e aa e0 d7 ad d4 dc f2 bf 5f fd 2f 96 97 3f f1 d6 ff 18 d6 6d 83 68 8a 3c 33 d9 7d c0 22 c9 f3 2f 99 58 bb ce 1f be 88 7e 56 00 c3 3b 67 a6 3e 0e fc 98 1b 5e 98 3c 38 e7 ab 27 06 0b 0d af f9 ae 72 ea df fc 0c d9 7b 21 69 cf 51 37 ff 6b 77 e5 23 2d 54 24 2f 82 dd 97 56 94 9a da 88 82 0c 90 ca 3d cd 7f 07 3f 62 cb cd 27 14 30 5f f9 5a f4 51 1c b4 d4 75 29
                                                                                                                                                                                                          Data Ascii: rQ2,N>,bxhVC.^ec9ZiH}6(5WA/h@}/lWMwNm(ddv'~_/?mh<3}"/X~V;g>^<8'r{!iQ7kw#-T$/V=?b'0_ZQu)
                                                                                                                                                                                                          2025-01-08 19:18:39 UTC16384INData Raw: 9f 0e 1c df b0 03 8e 7d 98 51 a3 84 6a d1 3e 2e 32 a5 5f 6b 27 4a ff 1d 07 5c 5f 26 c8 af e1 f9 d3 3f 54 87 e5 c1 08 f5 a3 09 7c 61 78 b5 0d df 85 56 47 f8 e2 77 21 10 dc 30 05 c7 08 0c 1e 41 ee e8 15 2e a7 f6 a4 a9 91 db bd 0a fc 29 29 43 c3 72 ba ac bd 29 3e dc 37 c9 09 fb 2c 43 d3 1a 6f 69 86 f6 a6 92 f3 26 80 b5 d1 bc 18 0b bf 91 c9 df 6d 3e de bb 91 f0 72 c2 84 8d 81 b9 79 a4 46 c3 d8 07 8d 53 21 cc e0 95 be 8d f6 2f fd 7c 22 9c 0f 22 32 94 b1 c7 40 1d 35 57 03 72 5a b0 c9 ee 7c d6 4a df 62 7e 71 6f e0 4a ce 3e f7 13 f3 81 3e d3 4d 52 80 6d 97 28 e3 85 4a 68 7b 61 d5 59 42 df c6 53 79 38 1d f9 0e d1 ab cb d9 4c 0f a1 82 17 ed d8 13 d9 c3 c0 73 2b a2 fe e7 54 b6 94 9d 3e c3 6d f1 75 cd 5b ba d0 9f 16 1e 11 a5 67 b3 42 cc 24 78 c7 79 7d bc 5c f9 d0 2f
                                                                                                                                                                                                          Data Ascii: }Qj>.2_k'J\_&?T|axVGw!0A.))Cr)>7,Coi&m>ryFS!/|""2@5WrZ|Jb~qoJ>>MRm(Jh{aYBSy8Ls+T>mu[gB$xy}\/
                                                                                                                                                                                                          2025-01-08 19:18:39 UTC16384INData Raw: bc 3d 82 64 2f 28 55 e3 55 81 64 f0 4a d5 2c 01 c3 20 ad 1f c8 05 0c 97 6c 12 da 34 5b cc 3b b9 f8 90 ea 76 b8 ec bf cc 2c dc 2f c8 88 a5 af 89 ce 52 50 26 f1 0e f6 d3 62 6d 7a b0 06 db 99 e7 87 8d d1 c2 99 ff 13 a2 96 47 a3 67 2d 11 b5 52 59 ba cb 24 b2 50 15 c8 77 5b 80 30 af ec 1b 25 36 c8 ca 5f 83 ee 56 ff df 05 d1 c1 18 ca dd 8d 83 40 c8 29 57 4f 79 41 6a b7 69 75 ab a7 59 0d 6f 5a 07 7c b0 bd 9e 5b 53 cd 81 ad c0 e5 ac 6d 7f 13 36 a7 ab a9 2e c0 15 85 8a 4a 3d be 1c 07 53 ca e0 15 06 7d 28 f4 c4 50 75 db 39 75 33 04 41 3d 53 2d 2d 5f 36 aa bc e8 81 2e 2f bd ea e2 75 c9 98 9b 3b 05 03 31 f3 20 6d 08 be 01 ec 0e 2a 9d 39 7c 98 30 ec 92 04 13 16 fd 0e 2e ff 29 ae 0f c8 de 71 0e 0e b2 30 7b 40 27 6a c2 65 7d e6 3e 35 1b 69 bb 09 99 9a 39 0f b2 9f a9 c0
                                                                                                                                                                                                          Data Ascii: =d/(UUdJ, l4[;v,/RP&bmzGg-RY$Pw[0%6_V@)WOyAjiuYoZ|[Sm6.J=S}(Pu9u3A=S--_6./u;1 m*9|0.)q0{@'je}>5i9


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          35192.168.2.1849748161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC799OUTGET /pixel.gif?evt_src=downloading&evt_action=link&link=https://repcdn.pcapp.store/download/fa/drm/m.fa.2002.drm&fileSize=205424&drm=true&_fcid=1736363911229592&ncrd=1736363917300&user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36 HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:39 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:38 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:39 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          36192.168.2.1849749161.35.127.1814434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:38 UTC491OUTGET /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: veryfast.io
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; default_lp=lp%2Flp_veryfast_main_r1; ml_lp_prediction_g_d_fast_in=lp26_farss_sd_r1; lp=%2Flp26_farss_sd_r1.html
                                                                                                                                                                                                          2025-01-08 19:18:39 UTC275INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:39 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          2025-01-08 19:18:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          37192.168.2.1849751104.248.126.2254437824C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:44 UTC259OUTPOST /inst_cpg.php?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&version=fa.2002&src=pcapp_mini&uc=16le HTTP/1.1
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          User-Agent: NSIS_wininet
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Content-Length: 4848
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:18:44 UTC4848OUTData Raw: 7b 00 22 00 73 00 79 00 73 00 74 00 65 00 6d 00 5f 00 73 00 74 00 61 00 74 00 73 00 22 00 3a 00 7b 00 22 00 6f 00 73 00 5f 00 6e 00 61 00 6d 00 65 00 22 00 3a 00 22 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2b 00 57 00 69 00 6e 00 64 00 6f 00 77 00 73 00 2b 00 31 00 30 00 2b 00 50 00 72 00 6f 00 22 00 2c 00 22 00 6f 00 73 00 5f 00 69 00 6e 00 73 00 74 00 61 00 6c 00 6c 00 64 00 61 00 74 00 65 00 22 00 3a 00 22 00 32 00 30 00 32 00 33 00 31 00 30 00 30 00 33 00 30 00 39 00 35 00 37 00 31 00 38 00 25 00 32 00 45 00 30 00 30 00 30 00 30 00 30 00 30 00 25 00 32 00 42 00 30 00 36 00 30 00 22 00 2c 00 22 00 6f 00 73 00 5f 00 70 00 72 00 6f 00 63 00 65 00 73 00 73 00 65 00 73 00 22 00 3a 00 22 00 31 00 30 00 33 00 22 00 2c 00 22 00 6f 00 73 00 5f
                                                                                                                                                                                                          Data Ascii: {"system_stats":{"os_name":"Microsoft+Windows+10+Pro","os_installdate":"20231003095718%2E000000%2B060","os_processes":"103","os_
                                                                                                                                                                                                          2025-01-08 19:18:45 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:45 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:45 UTC229INData Raw: 64 61 0d 0a 7b 00 22 00 63 00 70 00 67 00 22 00 3a 00 22 00 64 00 65 00 66 00 61 00 75 00 6c 00 74 00 22 00 2c 00 22 00 69 00 6e 00 73 00 74 00 5f 00 65 00 78 00 63 00 6c 00 22 00 3a 00 6e 00 75 00 6c 00 6c 00 2c 00 22 00 69 00 6e 00 73 00 74 00 5f 00 61 00 64 00 64 00 6f 00 6e 00 22 00 3a 00 7b 00 22 00 65 00 75 00 6c 00 61 00 22 00 3a 00 22 00 73 00 6b 00 69 00 70 00 70 00 65 00 64 00 22 00 7d 00 2c 00 22 00 69 00 6e 00 73 00 74 00 5f 00 61 00 64 00 76 00 61 00 6e 00 63 00 65 00 64 00 22 00 3a 00 7b 00 22 00 70 00 61 00 74 00 68 00 22 00 3a 00 22 00 31 00 22 00 2c 00 22 00 73 00 74 00 61 00 72 00 74 00 75 00 70 00 22 00 3a 00 22 00 31 00 22 00 7d 00 7d 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: da{"cpg":"default","inst_excl":null,"inst_addon":{"eula":"skipped"},"inst_advanced":{"path":"1","startup":"1"}}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          38192.168.2.1849752104.248.126.2254437824C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:45 UTC263OUTGET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_mini_installer&evt_action=show_page&p=wel&_fcid=1736363911229592 HTTP/1.1
                                                                                                                                                                                                          User-Agent: NSIS_Inetc (Mozilla)
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:18:45 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:45 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:45 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          39192.168.2.1849753104.248.126.2254437824C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:48 UTC270OUTGET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_mini_installer&evt_action=show_page&p=installing&_fcid=1736363911229592 HTTP/1.1
                                                                                                                                                                                                          User-Agent: NSIS_Inetc (Mozilla)
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:18:48 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:48 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:48 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          40192.168.2.1849754104.248.126.2254437824C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:49 UTC264OUTGET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_mini_installer&evt_action=start&permision=&_fcid=1736363911229592 HTTP/1.1
                                                                                                                                                                                                          User-Agent: NSIS_Inetc (Mozilla)
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:18:49 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:49 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:49 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          41192.168.2.1849756167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:49 UTC789OUTGET /installing.php?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&winver=19045&version=fa.2002&nocache=20250108141848.112&_fcid=1736363911229592 HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:49 UTC644INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:49 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Location: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          42192.168.2.1849755167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:49 UTC769OUTGET /?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002 HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:49 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:49 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Set-Cookie: srcr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:49 UTC15799INData Raw: 31 65 33 62 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 50 50 20 53 54 4f 52 45 3a 20 49 6e 73 74 61 6c 6c 69 6e 67 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 6c 70 2f 61 70 70 73 74 6f 72 65 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a
                                                                                                                                                                                                          Data Ascii: 1e3b<!doctype html><html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>APP STORE: Installing</title> <link rel="icon" href="/lp/appstore/img/favicon.ico" />
                                                                                                                                                                                                          2025-01-08 19:18:49 UTC12887INData Raw: 20 20 20 20 20 20 20 76 61 72 20 72 65 61 64 43 6f 6f 6b 69 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 61 6d 65 45 51 20 3d 20 6e 61 6d 65 20 2b 20 22 3d 22 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 61 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 20 3d 20 63 61 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 63 2e 63 68 61 72 41 74 28 30 29 20 3d 3d 20 22 20 22 29 20 63 20 3d 20 63 2e 73 75 62 73 74 72 69 6e 67 28 31 2c
                                                                                                                                                                                                          Data Ascii: var readCookie = function(name) { var nameEQ = name + "="; var ca = document.cookie.split(";"); for (var i = 0; i < ca.length; i++) { var c = ca[i]; while (c.charAt(0) == " ") c = c.substring(1,


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          43192.168.2.1849757104.248.126.2254437824C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:49 UTC262OUTGET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_mini_installer&evt_action=download_start&_fcid=1736363911229592 HTTP/1.1
                                                                                                                                                                                                          User-Agent: NSIS_Inetc (Mozilla)
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:49 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          44192.168.2.1849758167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC708OUTGET /lp/lpd_installing_r2/src/lpd_installing_r2.min.css?nocache=1731594251558 HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                          Referer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:50 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 66265
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC16034INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 68 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68
                                                                                                                                                                                                          Data Ascii: /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{-webkit-box-sizing:content-box;box-sizing:content-box;heigh
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC16384INData Raw: 64 65 72 3a 38 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 39 3b 6f 72 64 65 72 3a 38 7d 2e 6f 72 64 65 72 2d 6c 67 2d 39 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 30 3b 6f 72 64 65 72 3a 39 7d 2e 6f 72 64 65 72 2d 6c 67 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 31 3b 6f 72 64 65 72 3a 31 30 7d 2e 6f 72 64 65 72 2d 6c 67 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 32 3b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 6c 67
                                                                                                                                                                                                          Data Ascii: der:8;-webkit-box-ordinal-group:9;order:8}.order-lg-9{-ms-flex-order:9;-webkit-box-ordinal-group:10;order:9}.order-lg-10{-ms-flex-order:10;-webkit-box-ordinal-group:11;order:10}.order-lg-11{-ms-flex-order:11;-webkit-box-ordinal-group:12;order:11}.order-lg
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC16384INData Raw: 69 66 79 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6d 64 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69
                                                                                                                                                                                                          Data Ascii: ify !important;justify-content:space-between !important}.justify-content-md-around{-ms-flex-pack:distribute !important;justify-content:space-around !important}.align-items-md-start{-ms-flex-align:start !important;-webkit-box-align:start !important;align-i
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC16384INData Raw: 73 6d 2d 6e 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 73 6d 2d 6e 34 7b 6d 61 72 67 69 6e 3a 2d 31 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 73 6d 2d 6e 34 2c 2e 6d 79 2d 73 6d 2d 6e 34 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 73 6d 2d 6e 34 2c 2e 6d 78 2d 73 6d 2d 6e 34 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 73 6d 2d 6e 34 2c 2e 6d 79 2d 73 6d 2d 6e 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 73 6d 2d 6e 34 2c 2e 6d 78 2d 73 6d 2d 6e 34 7b 6d 61 72 67 69 6e 2d 6c 65 66
                                                                                                                                                                                                          Data Ascii: sm-n3{margin-left:-1rem !important}.m-sm-n4{margin:-1.5rem !important}.mt-sm-n4,.my-sm-n4{margin-top:-1.5rem !important}.mr-sm-n4,.mx-sm-n4{margin-right:-1.5rem !important}.mb-sm-n4,.my-sm-n4{margin-bottom:-1.5rem !important}.ml-sm-n4,.mx-sm-n4{margin-lef
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC1079INData Raw: 72 61 70 70 65 72 2d 64 79 6e 61 6d 69 63 5f 5f 74 69 74 6c 65 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 34 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 36 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 31 73 20 6c 69 6e 65 61 72 20 2e 35 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 31 73 20 6c 69 6e 65 61 72 20 2e 35 73 7d 2e 77 72 61 70 70 65 72 2d 64 79 6e 61 6d 69 63 5f 5f 73 75 62 74 69 74 6c 65 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68
                                                                                                                                                                                                          Data Ascii: rapper-dynamic__title{white-space:nowrap;font-weight:600;font-size:48px;line-height:56px;margin-bottom:10px;opacity:0;-webkit-transition:all 1s linear .5s;transition:all 1s linear .5s}.wrapper-dynamic__subtitle{white-space:nowrap;font-size:16px;line-heigh


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          45192.168.2.1849763167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC745OUTGET /images/front_img/lp/lpd_installing_r2/img/done_windows_icon.svg HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC327INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:50 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Location: https://repository.pcapp.store/pcapp/images/front_img/lp/lpd_installing_r2/img/done_windows_icon.svg
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          46192.168.2.1849760167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC633OUTGET /src/main.js HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC362INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:50 GMT
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 234
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC234INData Raw: 69 66 20 28 74 79 70 65 6f 66 20 70 69 78 65 6c 45 76 65 6e 74 20 21 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 20 7b 0a 20 20 76 61 72 20 73 31 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 0a 20 20 20 20 73 30 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 0a 20 20 73 31 2e 73 72 63 20 3d 20 22 2f 73 72 63 2f 6d 61 69 6e 5f 63 6f 64 65 2e 6a 73 3f 6e 6f 63 61 63 68 65 3d 31 36 35 33 32 38 31 32 33 31 36 39 32 35 34 33 22 3b 0a 20 20 73 30 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 31 2c 20 73 30 29 3b 0a 7d 0a
                                                                                                                                                                                                          Data Ascii: if (typeof pixelEvent != "function") { var s1 = document.createElement("script"), s0 = document.getElementsByTagName("script")[0]; s1.src = "/src/main_code.js?nocache=1653281231692543"; s0.parentNode.insertBefore(s1, s0);}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          47192.168.2.1849764167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC693OUTGET /lp/lpd_installing_r2/src/lpd_installing_r2.min.js?nocache=1731594251558 HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:50 GMT
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 104857
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC16019INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 41 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 28 65 29 20 7b 0a 20 20 76 61 72 20 72 2c 20 74 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 73 75 6d 65 28 72 2c 20 74 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 76 61 72 20 6e 20 3d 20 65 5b 72 5d 28 74 29 2c 0a 20 20 20 20 20 20 20 20 6f 20 3d 20 6e 2e 76 61 6c 75 65 2c 0a 20 20 20 20 20 20 20 20 75 20 3d 20 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 4f 76 65 72 6c 6f 61 64 59 69 65 6c 64 3b 0a 20 20 20 20 20 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 20 3f 20 6f 2e 76 20 3a 20 6f 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 22 72
                                                                                                                                                                                                          Data Ascii: function _AsyncGenerator(e) { var r, t; function resume(r, t) { try { var n = e[r](t), o = n.value, u = o instanceof _OverloadYield; Promise.resolve(u ? o.v : o).then(function (t) { if (u) { var i = "r
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC16384INData Raw: 76 61 72 20 63 3b 0a 20 20 20 20 73 77 69 74 63 68 20 28 61 29 20 7b 0a 20 20 20 20 20 20 63 61 73 65 20 31 3a 0a 20 20 20 20 20 20 20 20 63 20 3d 20 22 61 63 63 65 73 73 6f 72 22 3b 0a 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 63 61 73 65 20 32 3a 0a 20 20 20 20 20 20 20 20 63 20 3d 20 22 6d 65 74 68 6f 64 22 3b 0a 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 63 61 73 65 20 33 3a 0a 20 20 20 20 20 20 20 20 63 20 3d 20 22 67 65 74 74 65 72 22 3b 0a 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 63 61 73 65 20 34 3a 0a 20 20 20 20 20 20 20 20 63 20 3d 20 22 73 65 74 74 65 72 22 3b 0a 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 64 65 66 61 75 6c 74 3a 0a 20 20 20 20 20 20 20 20 63 20
                                                                                                                                                                                                          Data Ascii: var c; switch (a) { case 1: c = "accessor"; break; case 2: c = "method"; break; case 3: c = "getter"; break; case 4: c = "setter"; break; default: c
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC16384INData Raw: 6c 6c 20 3a 20 6c 29 2c 0a 20 20 20 20 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 2c 20 72 2c 20 6e 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 6f 2c 0a 20 20 20 20 20 20 20 20 61 2c 0a 20 20 20 20 20 20 20 20 69 20 3d 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 63 68 65 63 6b 49 6e 52 48 53 28 74 29 20 3d 3d 3d 20 65 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 75 20 3d 20 6e 65 77 20 4d 61 70 28 29 3b 0a 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 65 20 26 26 20 69 2e 70 75 73 68 28 63 2e 62 69 6e 64 28 6e 75 6c 6c 2c 20 65 29 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: ll : l), p = function (e, t, r, n) { var o, a, i = [], s = function (t) { return _checkInRHS(t) === e; }, u = new Map(); function l(e) { e && i.push(c.bind(null, e)); }
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC16384INData Raw: 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 6e 76 6f 6b 65 28 22 74 68 72 6f 77 22 2c 20 74 2c 20 69 2c 20 61 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 20 3a 20 65 2e 72 65 73 6f 6c 76 65 28 68 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 75 2e 76 61 6c 75 65 20 3d 20 74 2c 20 69 28 75 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 6e 76 6f 6b 65 28 22 74 68 72 6f 77 22 2c 20 74 2c 20 69 2c 20 61 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 28 63 2e 61 72 67 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 72 3b 0a 20 20 20 20 6f 28 74 68 69 73 2c 20 22 5f 69 6e 76 6f
                                                                                                                                                                                                          Data Ascii: ) { invoke("throw", t, i, a); }) : e.resolve(h).then(function (t) { u.value = t, i(u); }, function (t) { return invoke("throw", t, i, a); }); } a(c.arg); } var r; o(this, "_invo
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC16384INData Raw: 63 65 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 69 5d 20 21 3d 20 6e 75 6c 6c 20 3f 20 4f 62 6a 65 63 74 28 61 72 67 75 6d 65 6e 74 73 5b 69 5d 29 20 3a 20 7b 7d 3b 0a 20 20 20 20 76 61 72 20 6f 77 6e 4b 65 79 73 20 3d 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 6f 75 72 63 65 29 3b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 20 20 20 20 20 20 6f 77 6e 4b 65 79 73 2e 70 75 73 68 2e 61 70 70 6c 79 28 6f 77 6e 4b 65 79 73 2c 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 73 6f 75 72 63 65 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 20 28 73 79 6d 29 20 7b 0a 20 20 20 20
                                                                                                                                                                                                          Data Ascii: ce = arguments[i] != null ? Object(arguments[i]) : {}; var ownKeys = Object.keys(source); if (typeof Object.getOwnPropertySymbols === 'function') { ownKeys.push.apply(ownKeys, Object.getOwnPropertySymbols(source).filter(function (sym) {
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC16384INData Raw: 76 65 72 2c 20 64 65 73 63 72 69 70 74 6f 72 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 5f 63 6c 61 73 73 43 68 65 63 6b 50 72 69 76 61 74 65 53 74 61 74 69 63 41 63 63 65 73 73 28 72 65 63 65 69 76 65 72 2c 20 63 6c 61 73 73 43 6f 6e 73 74 72 75 63 74 6f 72 2c 20 72 65 74 75 72 6e 56 61 6c 75 65 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 5f 61 73 73 65 72 74 43 6c 61 73 73 42 72 61 6e 64 28 63 6c 61 73 73 43 6f 6e 73 74 72 75 63 74 6f 72 2c 20 72 65 63 65 69 76 65 72 2c 20 72 65 74 75 72 6e 56 61 6c 75 65 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 5f 63 6c 61 73 73 43 68 65 63 6b 50 72 69 76 61 74 65 53 74 61 74 69 63 46 69 65 6c 64 44 65 73 63 72 69 70 74 6f 72 28 64 65 73 63 72 69 70 74 6f 72 2c 20 61 63 74 69 6f 6e 29 20 7b 0a 20 20 69 66 20 28 64 65 73 63
                                                                                                                                                                                                          Data Ascii: ver, descriptor);}function _classCheckPrivateStaticAccess(receiver, classConstructor, returnValue) { return _assertClassBrand(classConstructor, receiver, returnValue);}function _classCheckPrivateStaticFieldDescriptor(descriptor, action) { if (desc
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC6918INData Raw: 69 6d 61 74 65 20 73 68 6f 72 74 63 75 74 22 0a 7d 2c 20 7b 0a 20 20 74 69 74 6c 65 3a 20 22 57 61 72 6d 69 6e 67 20 75 70 20 74 68 65 20 61 70 70 20 74 6f 61 73 74 65 72 22 2c 0a 20 20 73 75 62 74 69 74 6c 65 3a 20 22 62 65 63 61 75 73 65 20 66 72 65 73 68 20 61 70 70 73 20 61 72 65 20 74 68 65 20 62 65 73 74 20 61 70 70 73 22 0a 7d 2c 20 7b 0a 20 20 74 69 74 6c 65 3a 20 22 50 75 74 74 69 6e 67 20 74 68 65 20 61 70 70 73 20 74 68 72 6f 75 67 68 20 62 6f 6f 74 20 63 61 6d 70 22 2c 0a 20 20 73 75 62 74 69 74 6c 65 3a 20 22 74 68 65 79 27 6c 6c 20 63 6f 6d 65 20 6f 75 74 20 73 74 72 6f 6e 67 65 72 20 61 6e 64 20 66 61 73 74 65 72 22 0a 7d 2c 20 7b 0a 20 20 74 69 74 6c 65 3a 20 22 42 61 6c 61 6e 63 69 6e 67 20 74 68 65 20 61 70 70 20 75 6e 69 76 65 72 73 65
                                                                                                                                                                                                          Data Ascii: imate shortcut"}, { title: "Warming up the app toaster", subtitle: "because fresh apps are the best apps"}, { title: "Putting the apps through boot camp", subtitle: "they'll come out stronger and faster"}, { title: "Balancing the app universe


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          48192.168.2.1849759167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC717OUTGET /images/front_img/logo/logo-dark.svg HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC299INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:50 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Location: https://repository.pcapp.store/pcapp/images/front_img/logo/logo-dark.svg
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          49192.168.2.1849769104.248.126.2254434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC346OUTGET /src/main.js HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC362INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:50 GMT
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 234
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC234INData Raw: 69 66 20 28 74 79 70 65 6f 66 20 70 69 78 65 6c 45 76 65 6e 74 20 21 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 20 7b 0a 20 20 76 61 72 20 73 31 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 0a 20 20 20 20 73 30 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 0a 20 20 73 31 2e 73 72 63 20 3d 20 22 2f 73 72 63 2f 6d 61 69 6e 5f 63 6f 64 65 2e 6a 73 3f 6e 6f 63 61 63 68 65 3d 31 36 35 33 32 38 31 32 33 31 36 39 32 35 34 33 22 3b 0a 20 20 73 30 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 31 2c 20 73 30 29 3b 0a 7d 0a
                                                                                                                                                                                                          Data Ascii: if (typeof pixelEvent != "function") { var s1 = document.createElement("script"), s0 = document.getElementsByTagName("script")[0]; s1.src = "/src/main_code.js?nocache=1653281231692543"; s0.parentNode.insertBefore(s1, s0);}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          50192.168.2.1849767169.150.255.1844437824C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC185OUTGET /download.php?&src=mini_installer&file=1&mini_ver=fa.2002 HTTP/1.1
                                                                                                                                                                                                          User-Agent: NSIS_Inetc (Mozilla)
                                                                                                                                                                                                          Host: delivery.pcapp.store
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC802INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:50 GMT
                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                          Content-Length: 1334568
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Description: File Transfer
                                                                                                                                                                                                          Content-Disposition: attachment; filename="Setup.exe"
                                                                                                                                                                                                          Expires: Wed, 08 Jan 2025 19:20:06 GMT
                                                                                                                                                                                                          Cache-Control: max-age=900
                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          X-77-NZT: EggBqZb/tgFBDAGKxyXEAbc4AwAA
                                                                                                                                                                                                          X-77-NZT-Ray: 15b3c711b364243d9acf7e678bf68a36
                                                                                                                                                                                                          X-77-Cache: HIT
                                                                                                                                                                                                          X-77-Age: 824
                                                                                                                                                                                                          Server: CDN77-Turbo
                                                                                                                                                                                                          X-77-POP: frankfurtDE
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC15582INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 08 81 e9 50 66 d2 e9 50 66 d2 e9 50 66 d2 2a 5f 39 d2 eb 50 66 d2 e9 50 67 d2 4c 50 66 d2 2a 5f 3b d2 e6 50 66 d2 bd 73 56 d2 e3 50 66 d2 2e 56 60 d2 e8 50 66 d2 52 69 63 68 e9 50 66 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 1f 9b 4f 61 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 68 00 00 00 2a 02 00 00 08 00
                                                                                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1PfPfPf*_9PfPgLPf*_;PfsVPf.V`PfRichPfPELOah*
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC16384INData Raw: 00 a1 20 27 42 00 8d 78 14 f6 07 20 0f 84 08 01 00 00 53 53 68 f0 00 00 00 68 0a 04 00 00 ff 75 08 ff 15 64 82 40 00 50 ff d6 8b 0f 83 e0 01 83 e1 fe 50 0b c8 89 0f e8 cc fc ff ff e8 ef 00 00 00 83 7d 0c 4e 0f 85 c0 00 00 00 68 e8 03 00 00 ff 75 08 ff 15 64 82 40 00 8b 7d 14 81 7f 08 0b 07 00 00 75 67 81 7f 0c 01 02 00 00 75 5e 8b 4f 1c 8b 57 18 89 4d f8 2b ca 81 f9 00 08 00 00 89 55 f4 c7 45 fc 00 82 42 00 73 41 8d 4d f4 51 53 68 4b 04 00 00 50 ff d6 8b 3d ec 81 40 00 68 02 7f 00 00 53 ff d7 50 ff 15 f0 81 40 00 6a 01 ff 75 fc ff 75 08 e8 9a 00 00 00 68 00 7f 00 00 53 ff d7 50 ff 15 f0 81 40 00 8b 7d 14 81 7f 08 00 07 00 00 75 48 81 7f 0c 00 01 00 00 75 3f 83 7f 10 0d 75 10 53 6a 01 68 11 01 00 00 ff 35 68 a2 42 00 ff d6 83 7f 10 1b 75 0c 53 53 6a 10 ff
                                                                                                                                                                                                          Data Ascii: 'Bx SShhud@PP}Nhud@}ugu^OWM+UEBsAMQShKP=@hSP@juuhSP@}uHu?uSjh5hBuSSj
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC16384INData Raw: 4d 6f 76 65 46 69 6c 65 57 00 0b 03 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 00 61 01 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 00 1a 03 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 00 56 03 53 6c 65 65 70 00 df 01 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 00 56 00 43 72 65 61 74 65 46 69 6c 65 57 00 63 01 47 65 74 46 69 6c 65 53 69 7a 65 00 7e 01 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 00 42 01 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 b9 00 45 78 69 74 50 72 6f 63 65 73 73 00 46 00 43 6f 70 79 46 69 6c 65 57 00 14 03 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 f4 01 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 00 d6 01 47 65 74 54 65
                                                                                                                                                                                                          Data Ascii: MoveFileWSetCurrentDirectoryWaGetFileAttributesWSetFileAttributesWVSleepGetTickCountVCreateFileWcGetFileSize~GetModuleFileNameWBGetCurrentProcessExitProcessFCopyFileWSetEnvironmentVariableWGetWindowsDirectoryWGetTe
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC16384INData Raw: e3 ff ef ea e3 ff ef ea e3 fe ef eb e4 ff e9 c8 a7 ff e0 86 2c ff e4 7d 19 ff e6 7f 1a ff e6 7f 1a ff e6 7f 1a ff e6 7f 1a ff e6 7f 19 ff e6 80 1c ff ea ae 73 ff ee e5 d9 ff ee ea e4 ff ee e9 e3 ff ee ea e3 ff ef ea e3 ff ee e9 e3 ff ef ea e3 ff ee ea e3 fe ef ea e4 fe ee e9 e3 ff ee ea e4 ff ee e9 e3 ff ee e9 e3 ff ee ea e3 ff ee ea e3 ff ee ea e3 ff ee e9 e3 ff ee ea e3 ff ee ea e3 ff ee e9 e3 ff ef ea e4 fe ee e7 df ff ea b0 75 ff e6 7f 1b ff e6 7f 19 ff e6 7f 1a ff e6 7f 1a ff e6 7f 1a ff e6 7f 1a ff e3 7d 18 ff e0 84 2a ff e9 c5 a1 ff ef eb e5 ff ef ea e3 fe ee ea e3 ff ee ea e3 ff ef ea e4 fe ee e9 e3 ff ee e9 e3 ff ee e9 e3 ff ef ea e3 ff ee ea e3 ff ef ea e3 99 ef ea e4 74 ef ea e4 fe ef ea e3 ff ee ea e3 ff ef ea e3 ff ef ea e4 fe ef ea e3 ff ef
                                                                                                                                                                                                          Data Ascii: ,}su}*t
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC16384INData Raw: e3 ff ed e2 d6 ff e8 97 48 ff e6 7e 17 ff e6 7f 1a ff e6 7f 1a ff e3 7c 16 ff e2 a1 60 ff ee e9 e2 ff ee e9 e2 ff ee e9 e2 ff ed e9 e2 ff ee e9 e2 f4 ee e9 e2 e6 ee e9 e3 ff ee e9 e3 ff ee e9 e3 ff ee ea e4 ff e6 b4 82 ff e3 7d 18 ff e6 7f 1a ff e6 7f 1a ff e6 7d 16 ff e9 a6 63 ff ee e8 e0 ff ee e9 e3 ff ee e9 e3 ff ee e9 e2 ff ee e9 e3 ff ee e9 e3 ff ee e9 e3 ff ee e9 e2 ff ee e9 e3 ff ee e8 e0 ff e9 a7 65 ff e6 7d 16 ff e6 7f 1a ff e6 7f 1a ff e2 7c 17 ff e5 b3 80 ff ee ea e4 ff ee e9 e3 ff ee e9 e3 ff ee e9 e3 ff ee e9 e3 e6 ef ea e4 c9 ee ea e3 ff ef ea e3 ff ef ea e3 ff ef eb e5 ff ec db c9 ff e5 9a 50 ff e6 81 1e ff e6 80 1b ff e8 93 40 ff ed d3 b8 ff ef eb e5 ff ee ea e3 ff ee ea e3 ff ef ea e3 ff ef ea e3 ff ee ea e3 ff ee ea e3 ff ee ea e3 ff ee
                                                                                                                                                                                                          Data Ascii: H~|`}}ce}|P@
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC16384INData Raw: 9e 31 6a da c3 5e 90 ca fc f1 cd 59 3b 1f c3 1d c7 e0 26 8b ba 36 d4 65 35 80 cb c3 2a 64 20 23 73 24 2d 80 a1 ce 1a d6 16 17 7f 16 49 8e 54 5c 79 02 64 f8 75 f3 7a 7a 32 ec d6 5f 45 d4 a1 6d 19 3c d2 bb 2d 86 d6 7a 69 bb d1 f1 3e 34 59 92 be 36 88 8e 99 c8 67 98 67 b7 88 cb 2c 07 2c d4 54 20 81 83 ed 0d c4 f3 ad ca 0c 8e 3a 1b 67 be 71 3d 24 8a 56 c9 a5 8d da 7d 0c c7 1b 8f 8f fc 35 0d 37 a2 5a 62 1c 26 88 43 0d d6 bb d2 e4 33 d8 57 bb f5 6a 01 c7 d1 93 a2 f4 48 6c 77 f7 33 e6 0e 56 9d 0a d2 86 11 81 7d 16 27 3f 6e 50 76 6e f2 74 0d 27 59 a8 0b 5c a1 de 33 63 cc 12 3c 3c ec ac 8e fa a3 53 a2 6b 65 5c da 72 12 d5 d6 82 5d 02 24 37 1a 8b ea 9b df 89 48 fa 8a 10 56 36 4d 20 0a ed 86 41 8c c5 07 5c ed a2 84 49 61 32 4a 1d 25 d1 eb cc b3 e4 0d 8f e1 d2 a1 8f
                                                                                                                                                                                                          Data Ascii: 1j^Y;&6e5*d #s$-IT\yduzz2_Em<-zi>4Y6gg,,T :gq=$V}57Zb&C3WjHlw3V}'?nPvnt'Y\3c<<Ske\r]$7HV6M A\Ia2J%
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC16384INData Raw: e9 0e d4 48 f5 25 5d 0d 57 4b 8a ba f7 39 e4 6f 04 7b 16 81 15 d8 4b 09 a2 83 6f 40 50 55 e9 4d f1 56 e7 b6 68 39 21 ed 17 ba 38 ff 6f 4e 12 4b ee 12 cb 03 d8 6a b3 c2 e4 2c be 55 8c 37 64 83 1f 00 3b fd 2b 42 e2 fa 18 a0 d1 7b be 2b 69 e5 0e c6 cd 13 44 05 78 2b 30 73 47 88 ac 18 33 fe 33 a3 41 97 a4 44 22 15 57 04 4a b6 34 42 20 a3 42 cc e8 00 1e 29 e5 b0 ae bc 87 5c da 97 6e 3c 0b aa 11 e1 a7 7d 33 33 7e 43 91 81 bc f8 b0 6b 71 a5 a1 d5 ba fa 41 53 0c 0a 3a 65 d6 33 3a c6 c6 18 50 44 be d6 b9 ad c1 0c 33 6e ab d7 23 53 07 51 ea 45 57 df 21 01 62 3d d4 d0 5d f1 53 bb d2 20 98 f7 2b c4 07 6b 91 98 18 f4 92 a4 ed 4b 5c 35 eb 25 c4 de 1b 0b 46 e8 75 3f b7 b7 7b 1c 30 50 a6 5c 9e 56 6f 16 65 80 ab c8 ef d9 17 cd 0a 83 40 78 4c 17 cd d4 f6 dd d4 eb b6 39 61
                                                                                                                                                                                                          Data Ascii: H%]WK9o{Ko@PUMVh9!8oNKj,U7d;+B{+iDx+0sG33AD"WJ4B B)\n<}33~CkqAS:e3:PD3n#SQEW!b=]S +kK\5%Fu?{0P\Voe@xL9a
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC16384INData Raw: 01 a5 98 f4 14 06 4f d8 f7 b9 f9 e7 15 d4 e8 2f ae 82 6e e2 9b d2 59 1d 67 7b d7 04 45 66 0c dc fe 6e 8f 86 da 29 c3 b1 b0 a9 e6 d5 5b f1 8c 96 e7 6f 00 44 fc d7 c4 cb 8b ed 99 ee 64 20 21 99 b6 28 35 97 c3 41 71 16 e4 e4 ba 59 cc 08 11 12 f1 42 57 ed 3a 1a 28 1c 42 94 00 75 d9 20 d5 5d c2 04 47 1a 8d 83 15 02 14 71 2f 6e 4e c4 96 f1 1e 81 76 7e f0 25 d3 36 06 bb 2d 51 92 12 6d a0 a7 d4 ad ca 1e aa 56 cc 4d 1f 85 30 b9 ad 4c f5 0c 8b c3 97 dc ea dc 25 38 50 70 75 4e ef 84 af 97 b7 81 e8 46 3f f4 0a 52 a9 de 66 d5 36 d8 9d 18 88 c4 ab 75 20 af 57 fe d1 fa d6 72 0c 7c 47 0e 0c 0d 94 37 6d 51 cb b0 da c4 57 3d 66 8f eb 8a 45 ac 5e ac 3c ac 2c bc bd 07 22 7e 11 b5 33 30 fa 50 0d 8e 20 70 c3 a5 b1 21 3e e4 69 87 68 f7 f2 15 98 7b c6 14 f0 03 45 43 b5 34 35 b3
                                                                                                                                                                                                          Data Ascii: O/nYg{Efn)[oDd !(5AqYBW:(Bu ]Gq/nNv~%6-QmVM0L%8PpuNF?Rf6u Wr|G7mQW=fE^<,"~30P p!>ih{EC45
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC16384INData Raw: f0 db 1e 27 cf 58 9b 17 d5 58 b9 85 ca 54 8f e0 0f 47 4b 77 54 13 ce 54 0d 48 94 47 be 91 b1 30 87 99 d9 cc 73 2b 64 93 b8 a8 eb 40 a3 ed be 55 0a f7 fe 48 e3 39 b3 54 c5 03 95 1d d5 1d 26 00 b3 47 55 50 5e ac 2e 27 2b 8a ed 80 05 d5 b3 1c 14 cf 4a e1 1e b5 8e a6 8e 01 03 7c db 87 0a a7 a3 c9 af 2d b6 d2 35 4a 0c 04 27 4d 5e a4 4e a7 ef 78 6d ae f1 54 b9 91 80 3a 92 f6 57 59 33 24 5e 46 ab 07 66 ad a4 c1 ed 35 7b 5a a2 04 96 26 91 29 b5 9e 3e 80 c5 5f c9 f1 aa 5d 08 27 a6 06 25 88 29 d7 fd 8d b1 8c 7a 44 b1 4e 33 8d ad 0e ae 66 5b 16 eb e4 1a ae fd f5 f7 c3 18 45 61 39 48 f4 93 c1 da 38 a4 e3 9c 58 74 b5 ff 01 02 6d f1 2b 63 25 d7 f5 01 b7 d3 29 cd 29 8e 29 0f 52 5a e2 48 32 0b 8c 77 8b 91 11 6f 0b 8c 15 4c a5 a1 ad 43 d0 8b 98 41 3a 1c 61 68 ec d4 90 51
                                                                                                                                                                                                          Data Ascii: 'XXTGKwTTHG0s+d@UH9T&GUP^.'+J|-5J'M^NxmT:WY3$^Ff5{Z&)>_]'%)zDN3f[Ea9H8Xtm+c%)))RZH2woLCA:ahQ
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC16384INData Raw: 96 43 21 a4 41 92 d7 9f 52 34 a8 a2 e9 e2 64 46 73 58 8f c1 d6 97 94 7e 6b 0f b8 81 35 bb bb 6c 50 3e a7 88 64 cd 9a 49 11 a6 3b df a5 45 6b 32 f7 3c c5 56 74 67 e4 d6 98 5e 50 2a 6e ed 0c 1b 69 00 3d f7 5b ec f2 0c 28 2b a5 c7 a2 4a 16 de 1c d5 b0 33 94 56 9d 60 d4 9c 44 c8 e7 52 43 d5 50 b0 89 ee 0e b8 f0 85 3e a3 db a1 59 e7 98 7e 71 f7 99 fa c1 2a 17 45 d1 8a b0 47 38 be 5c 94 02 9a fc de 47 3c 20 7d dd 83 62 28 a5 65 55 05 6a d6 42 80 c0 d8 8d d3 2c 94 53 1c 50 33 0f 3a 7b d7 d4 b0 e9 7f d9 3d 56 c7 3b 38 8e 8a 3a 2c c3 77 61 eb 44 75 8b 5a 6b 73 52 e0 a8 df 1f ac c2 95 03 cd 9e 06 a0 31 f2 84 be eb 0d f6 04 62 9c ba cd 93 57 22 fa 18 a1 84 67 cc 60 87 25 c6 44 a1 6a 2b 9e 0d 69 09 81 72 7b 9d ee fa cb 16 f7 cc b3 0f 87 d0 50 38 1b 52 82 b9 87 38 d2
                                                                                                                                                                                                          Data Ascii: C!AR4dFsX~k5lP>dI;Ek2<Vtg^P*ni=[(+J3V`DRCP>Y~q*EG8\G< }b(eUjB,SP3:{=V;8:,waDuZksR1bW"g`%Dj+ir{P8R8


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          51192.168.2.184976837.19.194.804434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC645OUTGET /pcapp/images/front_img/lp/lpd_installing_r2/img/done_windows_icon.svg HTTP/1.1
                                                                                                                                                                                                          Host: repository.pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:51 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 3628
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          x-amz-id-2: WRgK1Io4+MvU/ydU83MrxmIn/9sZ3NO1HJcFvHefwq/1ZdYE78Mq+rqIxLdJVd31VFlMXGDobnI=
                                                                                                                                                                                                          x-amz-request-id: 72MB1RC30TM522RG
                                                                                                                                                                                                          Last-Modified: Fri, 15 Nov 2024 12:53:30 GMT
                                                                                                                                                                                                          ETag: "ee8b3c30df90d2d7459dd6d7f7067c14"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: sg0bjO.xEEZX7iRlW1PhUp5Qu9shLY6K
                                                                                                                                                                                                          X-77-NZT: EggBJRPCTwFBDAHUZjgRAbfeIwwA
                                                                                                                                                                                                          X-77-NZT-Ray: 0d1fa5185f8188369bcf7e67acc03904
                                                                                                                                                                                                          X-77-Cache: HIT
                                                                                                                                                                                                          X-77-Age: 795614
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Server: CDN77-Turbo
                                                                                                                                                                                                          X-77-POP: frankfurtDE
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC3628INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 32 22 20 68 65 69 67 68 74 3d 22 31 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 32 20 31 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 69 64 3d 22 47 72 6f 75 70 20 31 32 39 36 22 3e 3c 67 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 20 33 30 32 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 64 5f 35 33 39 5f 32 37 39 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 36 20 31 32 2e 35 43 31 36 20 31 30 2e 30 31 34 37 20 31 38 2e 30 31 34 37 20 38 20 32 30 2e 35 20 38 48 31 31 31 2e 35 43 31 31 33 2e 39 38 35 20 38 20 31 31 36 20 31 30 2e 30 31 34 37 20 31 31 36 20 31 32 2e 35
                                                                                                                                                                                                          Data Ascii: <svg width="132" height="132" viewBox="0 0 132 132" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="Group 1296"><g id="Rectangle 302" filter="url(#filter0_d_539_279)"><path d="M16 12.5C16 10.0147 18.0147 8 20.5 8H111.5C113.985 8 116 10.0147 116 12.5


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          52192.168.2.184977037.19.194.804434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC617OUTGET /pcapp/images/front_img/logo/logo-dark.svg HTTP/1.1
                                                                                                                                                                                                          Host: repository.pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:51 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 3030
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          x-amz-id-2: zpUwCq8YmUo8gLHVyVMkKAjvTPUfh43oUhTR1Q4EcGsu9GIN+pk2euvF2hiqdog1S/Ze4Fxg3NA=
                                                                                                                                                                                                          x-amz-request-id: B912Q5SFRV3STMG3
                                                                                                                                                                                                          Last-Modified: Mon, 04 Nov 2024 16:03:18 GMT
                                                                                                                                                                                                          ETag: "23df6f3e1d5a1db5a782f3f71fac80ce"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: bkVwmlo6N4ysv9Cbs.Mwmy3K3.pEhNbN
                                                                                                                                                                                                          X-77-NZT: EggBJRPCTwFBDAGckiEfAbe35QUA
                                                                                                                                                                                                          X-77-NZT-Ray: 0d1fa518037d62389bcf7e67cc188408
                                                                                                                                                                                                          X-77-Cache: HIT
                                                                                                                                                                                                          X-77-Age: 386487
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Server: CDN77-Turbo
                                                                                                                                                                                                          X-77-POP: frankfurtDE
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC3030INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 39 30 22 20 68 65 69 67 68 74 3d 22 39 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 30 20 39 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 39 30 22 20 68 65 69 67 68 74 3d 22 39 30 22 20 72 78 3d 22 32 30 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 69 6e 74 30 5f 6c 69 6e 65 61 72 5f 32 32 35 37 5f 39 32 29 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 36 39 38 20 32 30 2e 37 31 37 38 43 33 30 2e 34 36 39 38 20 31 36 2e 34 35 35 34 20 32 37 2e 30 31 34 34 20 31 33 2e 30 30 30 31 20 32 32 2e 37 35 32 31 20 31 33 2e 30 30 30 31 43 31 38 2e 34 38 39 37 20 31 33 2e
                                                                                                                                                                                                          Data Ascii: <svg width="90" height="90" viewBox="0 0 90 90" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="90" height="90" rx="20" fill="url(#paint0_linear_2257_92)"/><path d="M30.4698 20.7178C30.4698 16.4554 27.0144 13.0001 22.7521 13.0001C18.4897 13.


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          53192.168.2.1849771104.248.126.2254434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:50 UTC406OUTGET /lp/lpd_installing_r2/src/lpd_installing_r2.min.js?nocache=1731594251558 HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:51 GMT
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 104857
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC16019INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 41 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 28 65 29 20 7b 0a 20 20 76 61 72 20 72 2c 20 74 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 73 75 6d 65 28 72 2c 20 74 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 76 61 72 20 6e 20 3d 20 65 5b 72 5d 28 74 29 2c 0a 20 20 20 20 20 20 20 20 6f 20 3d 20 6e 2e 76 61 6c 75 65 2c 0a 20 20 20 20 20 20 20 20 75 20 3d 20 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 4f 76 65 72 6c 6f 61 64 59 69 65 6c 64 3b 0a 20 20 20 20 20 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 20 3f 20 6f 2e 76 20 3a 20 6f 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 22 72
                                                                                                                                                                                                          Data Ascii: function _AsyncGenerator(e) { var r, t; function resume(r, t) { try { var n = e[r](t), o = n.value, u = o instanceof _OverloadYield; Promise.resolve(u ? o.v : o).then(function (t) { if (u) { var i = "r
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC16384INData Raw: 76 61 72 20 63 3b 0a 20 20 20 20 73 77 69 74 63 68 20 28 61 29 20 7b 0a 20 20 20 20 20 20 63 61 73 65 20 31 3a 0a 20 20 20 20 20 20 20 20 63 20 3d 20 22 61 63 63 65 73 73 6f 72 22 3b 0a 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 63 61 73 65 20 32 3a 0a 20 20 20 20 20 20 20 20 63 20 3d 20 22 6d 65 74 68 6f 64 22 3b 0a 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 63 61 73 65 20 33 3a 0a 20 20 20 20 20 20 20 20 63 20 3d 20 22 67 65 74 74 65 72 22 3b 0a 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 63 61 73 65 20 34 3a 0a 20 20 20 20 20 20 20 20 63 20 3d 20 22 73 65 74 74 65 72 22 3b 0a 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 64 65 66 61 75 6c 74 3a 0a 20 20 20 20 20 20 20 20 63 20
                                                                                                                                                                                                          Data Ascii: var c; switch (a) { case 1: c = "accessor"; break; case 2: c = "method"; break; case 3: c = "getter"; break; case 4: c = "setter"; break; default: c
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC16384INData Raw: 6c 6c 20 3a 20 6c 29 2c 0a 20 20 20 20 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 2c 20 72 2c 20 6e 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 6f 2c 0a 20 20 20 20 20 20 20 20 61 2c 0a 20 20 20 20 20 20 20 20 69 20 3d 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 63 68 65 63 6b 49 6e 52 48 53 28 74 29 20 3d 3d 3d 20 65 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 75 20 3d 20 6e 65 77 20 4d 61 70 28 29 3b 0a 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 65 20 26 26 20 69 2e 70 75 73 68 28 63 2e 62 69 6e 64 28 6e 75 6c 6c 2c 20 65 29 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: ll : l), p = function (e, t, r, n) { var o, a, i = [], s = function (t) { return _checkInRHS(t) === e; }, u = new Map(); function l(e) { e && i.push(c.bind(null, e)); }
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC16384INData Raw: 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 6e 76 6f 6b 65 28 22 74 68 72 6f 77 22 2c 20 74 2c 20 69 2c 20 61 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 20 3a 20 65 2e 72 65 73 6f 6c 76 65 28 68 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 75 2e 76 61 6c 75 65 20 3d 20 74 2c 20 69 28 75 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 6e 76 6f 6b 65 28 22 74 68 72 6f 77 22 2c 20 74 2c 20 69 2c 20 61 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 28 63 2e 61 72 67 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 72 3b 0a 20 20 20 20 6f 28 74 68 69 73 2c 20 22 5f 69 6e 76 6f
                                                                                                                                                                                                          Data Ascii: ) { invoke("throw", t, i, a); }) : e.resolve(h).then(function (t) { u.value = t, i(u); }, function (t) { return invoke("throw", t, i, a); }); } a(c.arg); } var r; o(this, "_invo
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC16384INData Raw: 63 65 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 69 5d 20 21 3d 20 6e 75 6c 6c 20 3f 20 4f 62 6a 65 63 74 28 61 72 67 75 6d 65 6e 74 73 5b 69 5d 29 20 3a 20 7b 7d 3b 0a 20 20 20 20 76 61 72 20 6f 77 6e 4b 65 79 73 20 3d 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 6f 75 72 63 65 29 3b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 20 20 20 20 20 20 6f 77 6e 4b 65 79 73 2e 70 75 73 68 2e 61 70 70 6c 79 28 6f 77 6e 4b 65 79 73 2c 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 73 6f 75 72 63 65 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 20 28 73 79 6d 29 20 7b 0a 20 20 20 20
                                                                                                                                                                                                          Data Ascii: ce = arguments[i] != null ? Object(arguments[i]) : {}; var ownKeys = Object.keys(source); if (typeof Object.getOwnPropertySymbols === 'function') { ownKeys.push.apply(ownKeys, Object.getOwnPropertySymbols(source).filter(function (sym) {
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC16384INData Raw: 76 65 72 2c 20 64 65 73 63 72 69 70 74 6f 72 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 5f 63 6c 61 73 73 43 68 65 63 6b 50 72 69 76 61 74 65 53 74 61 74 69 63 41 63 63 65 73 73 28 72 65 63 65 69 76 65 72 2c 20 63 6c 61 73 73 43 6f 6e 73 74 72 75 63 74 6f 72 2c 20 72 65 74 75 72 6e 56 61 6c 75 65 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 5f 61 73 73 65 72 74 43 6c 61 73 73 42 72 61 6e 64 28 63 6c 61 73 73 43 6f 6e 73 74 72 75 63 74 6f 72 2c 20 72 65 63 65 69 76 65 72 2c 20 72 65 74 75 72 6e 56 61 6c 75 65 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 5f 63 6c 61 73 73 43 68 65 63 6b 50 72 69 76 61 74 65 53 74 61 74 69 63 46 69 65 6c 64 44 65 73 63 72 69 70 74 6f 72 28 64 65 73 63 72 69 70 74 6f 72 2c 20 61 63 74 69 6f 6e 29 20 7b 0a 20 20 69 66 20 28 64 65 73 63
                                                                                                                                                                                                          Data Ascii: ver, descriptor);}function _classCheckPrivateStaticAccess(receiver, classConstructor, returnValue) { return _assertClassBrand(classConstructor, receiver, returnValue);}function _classCheckPrivateStaticFieldDescriptor(descriptor, action) { if (desc
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC6918INData Raw: 69 6d 61 74 65 20 73 68 6f 72 74 63 75 74 22 0a 7d 2c 20 7b 0a 20 20 74 69 74 6c 65 3a 20 22 57 61 72 6d 69 6e 67 20 75 70 20 74 68 65 20 61 70 70 20 74 6f 61 73 74 65 72 22 2c 0a 20 20 73 75 62 74 69 74 6c 65 3a 20 22 62 65 63 61 75 73 65 20 66 72 65 73 68 20 61 70 70 73 20 61 72 65 20 74 68 65 20 62 65 73 74 20 61 70 70 73 22 0a 7d 2c 20 7b 0a 20 20 74 69 74 6c 65 3a 20 22 50 75 74 74 69 6e 67 20 74 68 65 20 61 70 70 73 20 74 68 72 6f 75 67 68 20 62 6f 6f 74 20 63 61 6d 70 22 2c 0a 20 20 73 75 62 74 69 74 6c 65 3a 20 22 74 68 65 79 27 6c 6c 20 63 6f 6d 65 20 6f 75 74 20 73 74 72 6f 6e 67 65 72 20 61 6e 64 20 66 61 73 74 65 72 22 0a 7d 2c 20 7b 0a 20 20 74 69 74 6c 65 3a 20 22 42 61 6c 61 6e 63 69 6e 67 20 74 68 65 20 61 70 70 20 75 6e 69 76 65 72 73 65
                                                                                                                                                                                                          Data Ascii: imate shortcut"}, { title: "Warming up the app toaster", subtitle: "because fresh apps are the best apps"}, { title: "Putting the apps through boot camp", subtitle: "they'll come out stronger and faster"}, { title: "Balancing the app universe


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          54192.168.2.1849772167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC800OUTPOST /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 74
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://pcapp.store
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC74OUTData Raw: 7b 22 63 22 3a 22 66 72 6f 6e 74 22 2c 22 61 22 3a 22 74 72 69 67 67 65 72 22 2c 22 70 22 3a 7b 22 74 22 3a 22 66 69 6e 69 73 68 49 6e 73 74 61 6c 6c 46 61 22 2c 22 77 73 22 3a 74 72 75 65 2c 22 61 64 64 22 3a 7b 7d 7d 7d
                                                                                                                                                                                                          Data Ascii: {"c":"front","a":"trigger","p":{"t":"finishInstallFa","ws":true,"add":{}}}
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:51 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://pcapp.store
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC78INData Raw: 34 33 0d 0a 7b 22 73 74 61 74 65 22 3a 22 6f 6b 22 2c 22 72 65 73 75 6c 74 22 3a 22 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 5c 22 66 69 6e 69 73 68 49 6e 73 74 61 6c 6c 46 61 20 2d 20 65 6d 70 74 79 5c 22 29 3b 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 43{"state":"ok","result":"console.log(\"finishInstallFa - empty\");"}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          55192.168.2.1849773167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC802OUTPOST /pixelgif.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 351
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://pcapp.store
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC351OUTData Raw: 7b 22 65 76 74 5f 73 72 63 22 3a 22 77 65 62 22 2c 22 65 76 74 5f 61 63 74 69 6f 6e 22 3a 22 76 69 73 74 79 70 65 22 2c 22 67 70 75 22 3a 22 47 6f 6f 67 6c 65 2c 20 56 75 6c 6b 61 6e 20 31 2e 33 2e 30 20 28 53 77 69 66 74 53 68 61 64 65 72 20 44 65 76 69 63 65 20 28 53 75 62 7a 65 72 6f 29 20 28 30 78 30 30 30 30 43 30 44 45 29 29 2c 20 53 77 69 66 74 53 68 61 64 65 72 20 64 72 69 76 65 72 29 22 2c 22 68 65 69 67 68 74 22 3a 31 32 38 30 2c 22 77 69 64 74 68 22 3a 31 30 32 34 2c 22 62 72 6f 77 73 65 72 22 3a 22 43 48 22 2c 22 62 72 6f 77 73 65 72 76 65 72 22 3a 31 31 37 2c 22 6f 73 22 3a 22 31 30 22 2c 22 63 6f 6f 6b 69 65 73 22 3a 31 2c 22 6d 65 6d 6f 72 79 22 3a 38 2c 22 7a 6f 6f 6d 22 3a 31 30 30 2c 22 76 69 64 65 6f 5f 69 6e 70 75 74 22 3a 30 2c 22 61
                                                                                                                                                                                                          Data Ascii: {"evt_src":"web","evt_action":"vistype","gpu":"Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)","height":1280,"width":1024,"browser":"CH","browserver":117,"os":"10","cookies":1,"memory":8,"zoom":100,"video_input":0,"a
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:51 GMT
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://pcapp.store
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC106INData Raw: 35 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 5fPNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          56192.168.2.1849774167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC800OUTPOST /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 96
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://pcapp.store
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC96OUTData Raw: 7b 22 63 22 3a 22 66 72 6f 6e 74 2f 69 6e 73 74 61 6c 6c 69 6e 67 22 2c 22 61 22 3a 22 69 6e 73 74 61 6c 6c 53 74 61 74 75 73 22 2c 22 70 22 3a 7b 22 67 75 69 64 22 3a 22 35 36 42 42 32 37 34 32 2d 44 34 41 44 2d 44 34 30 42 2d 30 45 30 35 2d 35 39 44 31 35 42 35 39 45 46 45 44 22 7d 7d
                                                                                                                                                                                                          Data Ascii: {"c":"front/installing","a":"installStatus","p":{"guid":"56BB2742-D4AD-D40B-0E05-59D15B59EFED"}}
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:51 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://pcapp.store
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC44INData Raw: 32 31 0d 0a 7b 22 73 74 61 74 65 22 3a 22 6f 6b 22 2c 22 72 65 73 75 6c 74 22 3a 22 6e 6f 20 69 6e 66 6f 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 21{"state":"ok","result":"no info"}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          57192.168.2.1849775167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC776OUTGET /images/front_img/lp/lpd_installing_r2/img/done_cursor_icon.svg HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://pcapp.store/lp/lpd_installing_r2/src/lpd_installing_r2.min.css?nocache=1731594251558
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC326INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:51 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Location: https://repository.pcapp.store/pcapp/images/front_img/lp/lpd_installing_r2/img/done_cursor_icon.svg
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          58192.168.2.1849777216.58.206.684434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC988OUTPOST /ccm/collect?en=page_view&dl=https%3A%2F%2Fpcapp.store%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=605158172.1736363931&dt=APP%20STORE%3A%20Installing&auid=1310816872.1736363931&navt=n&npa=0&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&tft=1736363930567&tfd=2192&apve=1 HTTP/1.1
                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://pcapp.store
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:51 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: X-Origin
                                                                                                                                                                                                          Vary: Referer
                                                                                                                                                                                                          Server: scaffolding on HTTPServer2
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://pcapp.store
                                                                                                                                                                                                          Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          59192.168.2.1849787104.248.126.2254434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC457OUTGET /pixelgif.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:51 GMT
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC106INData Raw: 35 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 5fPNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          60192.168.2.1849786104.248.126.2254434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC456OUTGET /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC211INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:51 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          61192.168.2.1849778142.250.186.984434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1342OUTGET /pagead/viewthroughconversion/858128210/?random=1736363930557&cv=11&fst=1736363930557&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:51 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 08-Jan-2025 19:33:51 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC548INData Raw: 31 32 36 63 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                          Data Ascii: 126c(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 74 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d
                                                                                                                                                                                                          Data Ascii: ;function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 62 2e 73 72 63 3d 61 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4c
                                                                                                                                                                                                          Data Ascii: ror=function(){b.onerror=null};b.src=a};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userAgentData||null:null;function N(a){return F?L
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b 29 56 2e 6c 65 6e 67 74 68 7c 7c 55 3d 3d 3d 76 6f 69 64 20 30 3f 57 5b 58 5d 26 26 57 5b 58 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72
                                                                                                                                                                                                          Data Ascii: rror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());)V.length||U===void 0?W[X]&&W[X]!==Object.pr
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC6INData Raw: 29 28 29 3b 0d 0a
                                                                                                                                                                                                          Data Ascii: )();
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          62192.168.2.1849781142.250.186.984434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1340OUTGET /pagead/viewthroughconversion/858128210/?random=1736363930593&cv=11&fst=1736363930593&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:51 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 08-Jan-2025 19:33:51 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC548INData Raw: 31 32 36 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                          Data Ascii: 126b(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC1390INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 74 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d
                                                                                                                                                                                                          Data Ascii: ;function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC1390INData Raw: 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 62 2e 73 72 63 3d 61 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4c
                                                                                                                                                                                                          Data Ascii: ror=function(){b.onerror=null};b.src=a};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userAgentData||null:null;function N(a){return F?L
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC1390INData Raw: 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b 29 56 2e 6c 65 6e 67 74 68 7c 7c 55 3d 3d 3d 76 6f 69 64 20 30 3f 57 5b 58 5d 26 26 57 5b 58 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72
                                                                                                                                                                                                          Data Ascii: rror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());)V.length||U===void 0?W[X]&&W[X]!==Object.pr
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC5INData Raw: 28 29 3b 0d 0a
                                                                                                                                                                                                          Data Ascii: ();
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          63192.168.2.1849780172.217.23.1104434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1012OUTPOST /ccm/form-data/858128210?gtm=45be4cc1pfv9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&npa=0&frm=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&em=tv.1 HTTP/1.1
                                                                                                                                                                                                          Host: google.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://pcapp.store
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC840INHTTP/1.1 204 No Content
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://pcapp.store
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:51 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgac:57:0
                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                          Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgac:57:0"}],}
                                                                                                                                                                                                          Server: Golfe2
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          64192.168.2.1849779216.58.206.664434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1466OUTGET /td/rul/858128210?random=1736363930557&cv=11&fst=1736363930557&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                          Host: td.doubleclick.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:51 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 08-Jan-2025 19:33:51 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC605INData Raw: 33 65 30 64 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 55 48 4a 70 64 6d 46 6a 65 56 4e 68 62 6d 52 69 62 33 68 42 5a 48 4e 42 55 45 6c 7a 49 69 77 69 5a 58 68 77
                                                                                                                                                                                                          Data Ascii: 3e0d<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhw
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 61 74 65 3f 69 67 5f 6e 61 6d 65 3d 34 73 31 33 31 30 38 31 36 38 37 32 2e 31 37 33 36 33 36 33 39 33 31 5c 75 30 30 32 36 69 67 5f 6b 65 79 3d 31 73 4e 48 4d 78 4d 7a 45 77 4f 44 45 32 4f 44 63 79 4c 6a 45 33 4d 7a 59 7a 4e 6a 4d 35 4d 7a 45 21 32 73 5a 36 5a 63 6d 77 21 33 73 41 41 70 74 44 56 36 4f 62 76 4e 67 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 62 74 73 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 4b 65 79 73 22 3a 5b 22 31 73 34 4c 71 7a 2d 51 21 32 73 5a 36 5a 63 6d 77 21 33 73 41 41 70 74 44 56 36 4f 62 76 4e 67 22 5d 2c 22 75 73 65 72 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 22
                                                                                                                                                                                                          Data Ascii: ate?ig_name=4s1310816872.1736363931\u0026ig_key=1sNHMxMzEwODE2ODcyLjE3MzYzNjM5MzE!2sZ6Zcmw!3sAAptDV6ObvNg","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s4Lqz-Q!2sZ6Zcmw!3sAAptDV6ObvNg"],"userBiddingSignals"
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 2c 6e 75 6c 6c 2c 22 32 30 37 38 38 30 37 39 38 38 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 35 39 36 30 39 33 32 38 38 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 64 52 71 76 5f 49 50 63 7a 63 34 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 35 39 36 30 39 33 32 38 38 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 36 33 37 36 36 35 39 37 39 32 38 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 38 38 37 36 36 38 32 30 34 31 31 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61
                                                                                                                                                                                                          Data Ascii: ,null,"20788079887",null,null,null,null,null,null,"596093288"],"adRenderId":"dRqv_IPczc4","buyerReportingId":"1j596093288!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928\u0026cr_id=688766820411\u0026cv_id=0\u0026forma
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 38 38 37 36 36 38 32 30 34 33 32 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 35 39 36 30 39 33 32 38 38 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 36 33 37 36 36 35 39 37 39 32 38 22 2c 22 36 38 38 37 36 36 38 32 30 34 33 32 22 2c 6e 75 6c 6c 2c 22 32 30 37 38 38 30 37 39 38 38 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 35 39 36 30 39 33 32 38 38 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 66 69 31 6e 49 6f 6a 34
                                                                                                                                                                                                          Data Ascii: 88766820432\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j596093288!4s*2A","metadata":["163766597928","688766820432",null,"20788079887",null,null,null,null,null,null,"596093288"],"adRenderId":"fi1nIoj4
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 22 35 39 36 30 39 33 32 38 38 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 4e 72 79 30 78 4c 76 6f 7a 69 63 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 35 39 36 30 39 33 32 38 38 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 36 33 37 36 36 35 39 37 39 32 38 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 38 38 37 36 36 38 32 30 34 35 36 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d
                                                                                                                                                                                                          Data Ascii: "596093288"],"adRenderId":"Nry0xLvozic","buyerReportingId":"1j596093288!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928\u0026cr_id=688766820456\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 34 37 35 38 31 36 31 36 35 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 36 37 38 36 34 31 31 32 35 38 22 2c 22 36 38 31 32 31 30 34 30 30 32 34 37 22 2c 22 32 22 2c 22 32 30 37 38 38 30 37 39 38 38 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 34 37 35 38 31 36 31 36 35 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 33 54 5a 6e 57 75 47 2d 37 70 73 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 34 37 35 38 31 36 31 36 35 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65
                                                                                                                                                                                                          Data Ascii: AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j475816165!4s*2A","metadata":["156786411258","681210400247","2","20788079887",null,null,null,null,null,null,"475816165"],"adRenderId":"3TZnWuG-7ps","buyerReportingId":"1j475816165!4s*2A"},{"rende
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 69 6e 67 49 64 22 3a 22 31 6a 34 37 35 38 31 36 31 36 35 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 36 33 37 36 36 35 39 37 39 32 38 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 38 38 37 36 36 38 32 30 34 32 39 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 34 37 35 38 31 36 31 36 35 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74
                                                                                                                                                                                                          Data Ascii: ingId":"1j475816165!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928\u0026cr_id=688766820429\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j475816165!4s*2A","metadat
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 36 72 70 5f 69 64 3d 72 31 6a 34 37 35 38 31 36 31 36 35 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 36 33 37 36 36 35 39 37 39 32 38 22 2c 22 36 38 38 37 36 36 38 32 30 34 35 30 22 2c 6e 75 6c 6c 2c 22 32 30 37 38 38 30 37 39 38 38 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 34 37 35 38 31 36 31 36 35 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 6b 6a 54 45 44 57 71 4d 45 61 6b 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 34 37 35 38 31 36 31 36 35 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61
                                                                                                                                                                                                          Data Ascii: 6rp_id=r1j475816165!4s*2A","metadata":["163766597928","688766820450",null,"20788079887",null,null,null,null,null,null,"475816165"],"adRenderId":"kjTEDWqMEak","buyerReportingId":"1j475816165!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 36 37 38 36 34 31 31 32 35 38 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 38 31 31 36 34 33 32 36 30 36 30 5c 75 30 30 32 36 63 76 5f 69 64 3d 31 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 37 39 30 34 32 38 33 38 31 32 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 36 37 38 36 34 31 31 32 35 38 22 2c 22 36 38 31 31 36 34 33 32 36 30 36 30 22 2c 22 31 22 2c 22 32 30 37 38 38 30 37 39 38 38
                                                                                                                                                                                                          Data Ascii: tdsf.doubleclick.net/td/adfetch/gda?adg_id=156786411258\u0026cr_id=681164326060\u0026cv_id=1\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j7904283812!4s*2A","metadata":["156786411258","681164326060","1","2078807988
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 33 37 36 36 35 39 37 39 32 38 22 2c 22 36 38 38 37 36 36 38 32 30 34 31 31 22 2c 6e 75 6c 6c 2c 22 32 30 37 38 38 30 37 39 38 38 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 37 39 30 34 32 38 33 38 31 32 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 75 73 4b 31 50 35 6d 44 47 51 4d 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 37 39 30 34 32 38 33 38 31 32 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 36 33 37 36 36 35 39 37 39 32 38 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 38 38 37 36 36 38 32
                                                                                                                                                                                                          Data Ascii: 3766597928","688766820411",null,"20788079887",null,null,null,null,null,null,"7904283812"],"adRenderId":"usK1P5mDGQM","buyerReportingId":"1j7904283812!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928\u0026cr_id=68876682


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          65192.168.2.1849782216.58.206.664434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1464OUTGET /td/rul/858128210?random=1736363930593&cv=11&fst=1736363930593&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view HTTP/1.1
                                                                                                                                                                                                          Host: td.doubleclick.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:51 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 08-Jan-2025 19:33:51 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC605INData Raw: 33 65 30 64 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 55 48 4a 70 64 6d 46 6a 65 56 4e 68 62 6d 52 69 62 33 68 42 5a 48 4e 42 55 45 6c 7a 49 69 77 69 5a 58 68 77
                                                                                                                                                                                                          Data Ascii: 3e0d<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhw
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 61 74 65 3f 69 67 5f 6e 61 6d 65 3d 34 73 31 33 31 30 38 31 36 38 37 32 2e 31 37 33 36 33 36 33 39 33 31 5c 75 30 30 32 36 69 67 5f 6b 65 79 3d 31 73 4e 48 4d 78 4d 7a 45 77 4f 44 45 32 4f 44 63 79 4c 6a 45 33 4d 7a 59 7a 4e 6a 4d 35 4d 7a 45 21 32 73 5a 36 5a 63 6d 77 21 33 73 41 41 70 74 44 56 36 4f 62 76 4e 67 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 62 74 73 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 4b 65 79 73 22 3a 5b 22 31 73 34 4c 71 7a 2d 51 21 32 73 5a 36 5a 63 6d 77 21 33 73 41 41 70 74 44 56 36 4f 62 76 4e 67 22 5d 2c 22 75 73 65 72 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 22
                                                                                                                                                                                                          Data Ascii: ate?ig_name=4s1310816872.1736363931\u0026ig_key=1sNHMxMzEwODE2ODcyLjE3MzYzNjM5MzE!2sZ6Zcmw!3sAAptDV6ObvNg","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s4Lqz-Q!2sZ6Zcmw!3sAAptDV6ObvNg"],"userBiddingSignals"
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 32 33 34 32 31 32 22 2c 6e 75 6c 6c 2c 22 32 30 37 38 38 30 37 39 38 38 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 37 39 30 34 32 38 33 38 31 32 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 66 62 45 61 4b 4b 2d 78 38 75 4d 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 37 39 30 34 32 38 33 38 31 32 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 36 33 37 36 36 35 39 37 39 32 38 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 38 38 37 36 36 38 32 30 34 31 31 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75
                                                                                                                                                                                                          Data Ascii: 234212",null,"20788079887",null,null,null,null,null,null,"7904283812"],"adRenderId":"fbEaKK-x8uM","buyerReportingId":"1j7904283812!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928\u0026cr_id=688766820411\u0026cv_id=0\u
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 39 37 39 32 38 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 38 38 37 36 36 38 32 30 34 33 32 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 37 39 30 34 32 38 33 38 31 32 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 36 33 37 36 36 35 39 37 39 32 38 22 2c 22 36 38 38 37 36 36 38 32 30 34 33 32 22 2c 6e 75 6c 6c 2c 22 32 30 37 38 38 30 37 39 38 38 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 37 39 30 34 32 38 33 38 31 32 22 5d 2c 22 61
                                                                                                                                                                                                          Data Ascii: 97928\u0026cr_id=688766820432\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j7904283812!4s*2A","metadata":["163766597928","688766820432",null,"20788079887",null,null,null,null,null,null,"7904283812"],"a
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 37 39 30 34 32 38 33 38 31 32 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 76 68 68 79 4f 6d 63 57 65 65 41 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 37 39 30 34 32 38 33 38 31 32 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 36 33 37 36 36 35 39 37 39 32 38 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 38 38 37 36 36 38 32 30 34 35 36 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48
                                                                                                                                                                                                          Data Ascii: ll,null,null,null,null,null,"7904283812"],"adRenderId":"vhhyOmcWeeA","buyerReportingId":"1j7904283812!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928\u0026cr_id=688766820456\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_H
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 32 36 63 76 5f 69 64 3d 32 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 34 37 35 38 31 36 31 36 35 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 36 37 38 36 34 31 31 32 35 38 22 2c 22 36 38 31 32 31 30 34 30 30 32 34 37 22 2c 22 32 22 2c 22 32 30 37 38 38 30 37 39 38 38 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 34 37 35 38 31 36 31 36 35 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 33 54 5a 6e 57 75 47 2d 37 70 73 22 2c 22 62 75 79 65 72 52 65 70 6f 72
                                                                                                                                                                                                          Data Ascii: 26cv_id=2\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j475816165!4s*2A","metadata":["156786411258","681210400247","2","20788079887",null,null,null,null,null,null,"475816165"],"adRenderId":"3TZnWuG-7ps","buyerRepor
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 52 65 6e 64 65 72 49 64 22 3a 22 58 50 45 5f 55 66 49 54 71 6e 4d 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 34 37 35 38 31 36 31 36 35 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 36 33 37 36 36 35 39 37 39 32 38 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 38 38 37 36 36 38 32 30 34 32 39 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30
                                                                                                                                                                                                          Data Ascii: RenderId":"XPE_UfITqnM","buyerReportingId":"1j475816165!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928\u0026cr_id=688766820429\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u00
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 34 37 35 38 31 36 31 36 35 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 36 33 37 36 36 35 39 37 39 32 38 22 2c 22 36 38 38 37 36 36 38 32 30 34 35 30 22 2c 6e 75 6c 6c 2c 22 32 30 37 38 38 30 37 39 38 38 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 34 37 35 38 31 36 31 36 35 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 6b 6a 54 45 44 57 71 4d 45 61 6b 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 34 37 35 38 31 36 31 36 35 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f
                                                                                                                                                                                                          Data Ascii: 6rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j475816165!4s*2A","metadata":["163766597928","688766820450",null,"20788079887",null,null,null,null,null,null,"475816165"],"adRenderId":"kjTEDWqMEak","buyerReportingId":"1j475816165!4s*2A"},{"renderUrl":"https:/
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 31 36 31 36 35 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 36 37 38 36 34 31 31 32 35 38 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 38 31 31 36 34 33 32 36 30 36 30 5c 75 30 30 32 36 63 76 5f 69 64 3d 31 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 35 39 36 30 39 33 32 38 38 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 36 37 38 36 34 31 31
                                                                                                                                                                                                          Data Ascii: 16165!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156786411258\u0026cr_id=681164326060\u0026cv_id=1\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j596093288!4s*2A","metadata":["156786411
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1390INData Raw: 32 38 38 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 36 33 37 36 36 35 39 37 39 32 38 22 2c 22 36 38 38 37 36 36 38 32 30 34 31 31 22 2c 6e 75 6c 6c 2c 22 32 30 37 38 38 30 37 39 38 38 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 35 39 36 30 39 33 32 38 38 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 4f 44 4d 69 75 35 66 71 48 39 59 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 35 39 36 30 39 33 32 38 38 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 36 33 37 36 36 35 39
                                                                                                                                                                                                          Data Ascii: 288!4s*2A","metadata":["163766597928","688766820411",null,"20788079887",null,null,null,null,null,null,"596093288"],"adRenderId":"ODMiu5fqH9Y","buyerReportingId":"1j596093288!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=16376659


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          66192.168.2.1849788212.102.56.1794434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC525OUTGET /pcapp/images/front_img/lp/lpd_installing_r2/img/done_windows_icon.svg HTTP/1.1
                                                                                                                                                                                                          Host: repository.pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:52 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 3628
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          x-amz-id-2: WRgK1Io4+MvU/ydU83MrxmIn/9sZ3NO1HJcFvHefwq/1ZdYE78Mq+rqIxLdJVd31VFlMXGDobnI=
                                                                                                                                                                                                          x-amz-request-id: 72MB1RC30TM522RG
                                                                                                                                                                                                          Last-Modified: Fri, 15 Nov 2024 12:53:30 GMT
                                                                                                                                                                                                          ETag: "ee8b3c30df90d2d7459dd6d7f7067c14"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: sg0bjO.xEEZX7iRlW1PhUp5Qu9shLY6K
                                                                                                                                                                                                          X-77-NZT: EggB1GY4sQFBDAHUZjgRAbffIwwA
                                                                                                                                                                                                          X-77-NZT-Ray: 1cb09c0e92ac2f7a9ccf7e6747d6c303
                                                                                                                                                                                                          X-77-Cache: HIT
                                                                                                                                                                                                          X-77-Age: 795615
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Server: CDN77-Turbo
                                                                                                                                                                                                          X-77-POP: frankfurtDE
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC3628INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 32 22 20 68 65 69 67 68 74 3d 22 31 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 32 20 31 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 69 64 3d 22 47 72 6f 75 70 20 31 32 39 36 22 3e 3c 67 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 20 33 30 32 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 64 5f 35 33 39 5f 32 37 39 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 36 20 31 32 2e 35 43 31 36 20 31 30 2e 30 31 34 37 20 31 38 2e 30 31 34 37 20 38 20 32 30 2e 35 20 38 48 31 31 31 2e 35 43 31 31 33 2e 39 38 35 20 38 20 31 31 36 20 31 30 2e 30 31 34 37 20 31 31 36 20 31 32 2e 35
                                                                                                                                                                                                          Data Ascii: <svg width="132" height="132" viewBox="0 0 132 132" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="Group 1296"><g id="Rectangle 302" filter="url(#filter0_d_539_279)"><path d="M16 12.5C16 10.0147 18.0147 8 20.5 8H111.5C113.985 8 116 10.0147 116 12.5


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          67192.168.2.1849793173.194.76.1574434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC868OUTPOST /g/collect?v=2&tid=G-VFQWFX3X1C&cid=1814460329.1736363931&gtm=45je4cc1v898645365za200zb9103256652&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178~102262856 HTTP/1.1
                                                                                                                                                                                                          Host: stats.g.doubleclick.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://pcapp.store
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC842INHTTP/1.1 204 No Content
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://pcapp.store
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:52 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                          Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                          Server: Golfe2
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          68192.168.2.1849790216.58.206.664434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1009OUTGET /td/ga/rul?tid=G-VFQWFX3X1C&gacid=1814460329.1736363931&gtm=45je4cc1v898645365za200zb9103256652&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178~102262856&z=202431492 HTTP/1.1
                                                                                                                                                                                                          Host: td.doubleclick.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:52 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 08-Jan-2025 19:33:52 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: d<html></html>
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          69192.168.2.1849789212.102.56.1794434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC497OUTGET /pcapp/images/front_img/logo/logo-dark.svg HTTP/1.1
                                                                                                                                                                                                          Host: repository.pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:52 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 3030
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          x-amz-id-2: zpUwCq8YmUo8gLHVyVMkKAjvTPUfh43oUhTR1Q4EcGsu9GIN+pk2euvF2hiqdog1S/Ze4Fxg3NA=
                                                                                                                                                                                                          x-amz-request-id: B912Q5SFRV3STMG3
                                                                                                                                                                                                          Last-Modified: Mon, 04 Nov 2024 16:03:18 GMT
                                                                                                                                                                                                          ETag: "23df6f3e1d5a1db5a782f3f71fac80ce"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: bkVwmlo6N4ysv9Cbs.Mwmy3K3.pEhNbN
                                                                                                                                                                                                          X-77-NZT: EggB1GY4sQFBDAGckiEfAbe45QUA
                                                                                                                                                                                                          X-77-NZT-Ray: 1cb09c0e336c4c7b9ccf7e6790d32705
                                                                                                                                                                                                          X-77-Cache: HIT
                                                                                                                                                                                                          X-77-Age: 386488
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Server: CDN77-Turbo
                                                                                                                                                                                                          X-77-POP: frankfurtDE
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC3030INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 39 30 22 20 68 65 69 67 68 74 3d 22 39 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 30 20 39 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 39 30 22 20 68 65 69 67 68 74 3d 22 39 30 22 20 72 78 3d 22 32 30 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 69 6e 74 30 5f 6c 69 6e 65 61 72 5f 32 32 35 37 5f 39 32 29 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 36 39 38 20 32 30 2e 37 31 37 38 43 33 30 2e 34 36 39 38 20 31 36 2e 34 35 35 34 20 32 37 2e 30 31 34 34 20 31 33 2e 30 30 30 31 20 32 32 2e 37 35 32 31 20 31 33 2e 30 30 30 31 43 31 38 2e 34 38 39 37 20 31 33 2e
                                                                                                                                                                                                          Data Ascii: <svg width="90" height="90" viewBox="0 0 90 90" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="90" height="90" rx="20" fill="url(#paint0_linear_2257_92)"/><path d="M30.4698 20.7178C30.4698 16.4554 27.0144 13.0001 22.7521 13.0001C18.4897 13.


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          70192.168.2.184979137.19.194.804434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC842OUTGET /pcapp/images/front_img/lp/lpd_installing_r2/img/done_cursor_icon.svg HTTP/1.1
                                                                                                                                                                                                          Host: repository.pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0; _ga=GA1.1.1814460329.1736363931
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:52 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 7410
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          x-amz-id-2: /vodU20hccwvDsPC1P2wOv+ZNZLNehNXs5/Q77J1SDuOdsxM60ncotf/mfSbF1cG+m0OuA8iFsc=
                                                                                                                                                                                                          x-amz-request-id: 68RAJW6TAJW806VV
                                                                                                                                                                                                          Last-Modified: Fri, 15 Nov 2024 12:53:30 GMT
                                                                                                                                                                                                          ETag: "2cbb3a4955b0c4ee9ade91266aee50a2"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: nE.nBmv7ap5XrFhBdeBX4S.NOoZbBIk2
                                                                                                                                                                                                          X-77-NZT: EggBJRPCTwFBDAHDta8GAbfNGgcA
                                                                                                                                                                                                          X-77-NZT-Ray: 0d1fa5181b80626d9ccf7e679d56eb06
                                                                                                                                                                                                          X-77-Cache: HIT
                                                                                                                                                                                                          X-77-Age: 465613
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Server: CDN77-Turbo
                                                                                                                                                                                                          X-77-POP: frankfurtDE
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC7410INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 37 22 20 68 65 69 67 68 74 3d 22 31 30 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 37 20 31 30 39 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 69 64 3d 22 63 6c 69 63 6b 5f 69 63 6f 6e 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 64 5f 35 33 39 5f 32 38 36 29 22 3e 3c 67 20 69 64 3d 22 47 72 6f 75 70 22 3e 3c 70 61 74 68 20 69 64 3d 22 56 65 63 74 6f 72 22 20 64 3d 22 4d 37 38 2e 38 35 36 33 20 34 31 2e 36 31 34 31 43 37 38 2e 39 30 34 32 20 34 31 2e 35 36 36 32 20 37 38 2e 39 35 32 31 20 34 31 2e 35 36 36 32 20 37 38 2e 39 35 32 31 20 34 31 2e 35 31 38 33 43 37 39 20 34
                                                                                                                                                                                                          Data Ascii: <svg width="107" height="109" viewBox="0 0 107 109" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="click_icon" filter="url(#filter0_d_539_286)"><g id="Group"><path id="Vector" d="M78.8563 41.6141C78.9042 41.5662 78.9521 41.5662 78.9521 41.5183C79 4


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          71192.168.2.1849792142.250.186.464434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:51 UTC1364OUTPOST /g/collect?v=2&tid=G-VFQWFX3X1C&gtm=45je4cc1v898645365za200zb9103256652&_p=1736363930107&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178~102262856&cid=1814460329.1736363931&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1736363930&sct=1&seg=0&dl=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&dt=APP%20STORE%3A%20Installing&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=2445 HTTP/1.1
                                                                                                                                                                                                          Host: analytics.google.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://pcapp.store
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC842INHTTP/1.1 204 No Content
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://pcapp.store
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:52 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                          Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                          Server: Golfe2
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          72192.168.2.1849794104.248.126.2254434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC456OUTGET /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC211INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:52 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          73192.168.2.1849795216.58.206.684434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC1469OUTGET /pagead/1p-user-list/858128210/?random=1736363930557&cv=11&fst=1736362800000&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7ddbrC3E79hhSa6XqD-ybawXpB5t7g8w&random=536868641&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:52 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          74192.168.2.1849796216.58.206.684434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC1468OUTGET /pagead/1p-user-list/858128210/?random=1736363930593&cv=11&fst=1736362800000&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dm8S2p07c7YZfqDOqQudjgd2GP57b1Q&random=3983566412&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:52 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          75192.168.2.1849797216.58.206.664434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC1211OUTGET /pagead/viewthroughconversion/858128210/?random=1736363930557&cv=11&fst=1736363930557&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:52 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                          Set-Cookie: IDE=AHWqTUmCpGpkWwa9Tj8OrLdNn67NNRmKLKu2tJD59TgGd9yVhaDWg9kGYHog-_ua; expires=Fri, 08-Jan-2027 19:18:52 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC379INData Raw: 31 32 37 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                          Data Ascii: 127e(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC1390INData Raw: 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 6e 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 71 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 74 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69
                                                                                                                                                                                                          Data Ascii: +b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==voi
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC1390INData Raw: 66 65 74 63 68 28 61 2c 62 29 3b 69 66 28 63 29 72 65 74 75 72 6e 20 63 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 7d 7d 42 28 61 29 3b 72 65 74 75 72 6e 21 30 7d 20 66 75 6e 63 74 69 6f 6e 20 43 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 49 6d 61 67 65 28 31 2c 31 29 3b 62 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 62 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 62 2e 73 72 63 3d 61 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30
                                                                                                                                                                                                          Data Ascii: fetch(a,b);if(c)return c.then(function(){}).catch(function(){}),!0}catch(d){}}B(a);return!0} function C(a){var b=new Image(1,1);b.onload=function(){b.onload=null};b.onerror=function(){b.onerror=null};b.src=a};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC1390INData Raw: 63 2e 6c 65 6e 67 74 68 3b 66 3d 7b 67 3a 66 2e 67 7d 2c 66 2e 67 2b 2b 29 7b 76 61 72 20 72 3d 4e 75 6d 62 65 72 28 54 28 63 5b 66 2e 67 5d 29 29 2c 70 3d 6e 75 6c 6c 3b 72 21 3d 3d 31 26 26 72 21 3d 3d 32 7c 7c 21 28 72 3d 61 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 67 6f 6f 67 5f 63 6f 6e 76 5f 69 66 72 61 6d 65 22 29 29 7c 7c 72 2e 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76
                                                                                                                                                                                                          Data Ascii: c.length;f={g:f.g},f.g++){var r=Number(T(c[f.g])),p=null;r!==1&&r!==2||!(r=a.document.getElementById("goog_conv_iframe"))||r.src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}v
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC193INData Raw: 6e 74 25 33 44 67 74 61 67 2e 63 6f 6e 66 69 67 5c 78 32 36 72 66 6d 74 5c 78 33 64 33 5c 78 32 36 66 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 4d 51 43 4f 4e 36 75 70 5a 68 61 78 32 44 48 71 59 58 46 59 4d 59 4a 44 4e 5a 52 34 32 75 70 71 44 38 76 39 47 70 79 4b 72 57 59 72 69 33 48 31 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 38 30 39 31 32 38 33 39 38 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                          Data Ascii: nt%3Dgtag.config\x26rfmt\x3d3\x26fmt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSKQCa7L7dMQCON6upZhax2DHqYXFYMYJDNZR42upqD8v9GpyKrWYri3H1\x26random\x3d809128398\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          76192.168.2.1849798216.58.206.664434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC1209OUTGET /pagead/viewthroughconversion/858128210/?random=1736363930593&cv=11&fst=1736363930593&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:52 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                          Set-Cookie: IDE=AHWqTUm0dIKf87oPQJn4CccxZSea847xRV_FoQPgqDnQiQ1GymQvX3-k_znEmwLU; expires=Fri, 08-Jan-2027 19:18:52 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC379INData Raw: 31 32 37 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                          Data Ascii: 127d(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC1390INData Raw: 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 6e 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 71 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 74 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69
                                                                                                                                                                                                          Data Ascii: +b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==voi
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC1390INData Raw: 66 65 74 63 68 28 61 2c 62 29 3b 69 66 28 63 29 72 65 74 75 72 6e 20 63 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 7d 7d 42 28 61 29 3b 72 65 74 75 72 6e 21 30 7d 20 66 75 6e 63 74 69 6f 6e 20 43 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 49 6d 61 67 65 28 31 2c 31 29 3b 62 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 62 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 62 2e 73 72 63 3d 61 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30
                                                                                                                                                                                                          Data Ascii: fetch(a,b);if(c)return c.then(function(){}).catch(function(){}),!0}catch(d){}}B(a);return!0} function C(a){var b=new Image(1,1);b.onload=function(){b.onload=null};b.onerror=function(){b.onerror=null};b.src=a};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC1390INData Raw: 63 2e 6c 65 6e 67 74 68 3b 66 3d 7b 67 3a 66 2e 67 7d 2c 66 2e 67 2b 2b 29 7b 76 61 72 20 72 3d 4e 75 6d 62 65 72 28 54 28 63 5b 66 2e 67 5d 29 29 2c 70 3d 6e 75 6c 6c 3b 72 21 3d 3d 31 26 26 72 21 3d 3d 32 7c 7c 21 28 72 3d 61 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 67 6f 6f 67 5f 63 6f 6e 76 5f 69 66 72 61 6d 65 22 29 29 7c 7c 72 2e 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76
                                                                                                                                                                                                          Data Ascii: c.length;f={g:f.g},f.g++){var r=Number(T(c[f.g])),p=null;r!==1&&r!==2||!(r=a.document.getElementById("goog_conv_iframe"))||r.src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}v
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC192INData Raw: 6e 74 25 33 44 70 61 67 65 5f 76 69 65 77 5c 78 32 36 72 66 6d 74 5c 78 33 64 33 5c 78 32 36 66 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 32 6e 58 4c 30 53 73 59 49 46 6e 4b 34 39 39 70 31 30 42 6b 33 45 48 6a 42 43 59 5f 39 32 75 71 49 51 44 56 6f 56 31 72 6f 34 65 6c 55 30 66 7a 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 33 30 33 36 38 30 39 36 39 39 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                          Data Ascii: nt%3Dpage_view\x26rfmt\x3d3\x26fmt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSKQCa7L7d2nXL0SsYIFnK499p10Bk3EHjBCY_92uqIQDVoV1ro4elU0fz\x26random\x3d3036809699\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          77192.168.2.1849801104.248.126.2254437824C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC305OUTGET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_mini_installer&evt_action=download_done&result=12345678-1234-5678-90AB-CDDEEFAABBCC&_fcid=1736363911229592 HTTP/1.1
                                                                                                                                                                                                          User-Agent: NSIS_Inetc (Mozilla)
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:52 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          78192.168.2.1849800212.102.56.1794434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:52 UTC612OUTGET /pcapp/images/front_img/lp/lpd_installing_r2/img/done_cursor_icon.svg HTTP/1.1
                                                                                                                                                                                                          Host: repository.pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:53 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 7410
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          x-amz-id-2: /vodU20hccwvDsPC1P2wOv+ZNZLNehNXs5/Q77J1SDuOdsxM60ncotf/mfSbF1cG+m0OuA8iFsc=
                                                                                                                                                                                                          x-amz-request-id: 68RAJW6TAJW806VV
                                                                                                                                                                                                          Last-Modified: Fri, 15 Nov 2024 12:53:30 GMT
                                                                                                                                                                                                          ETag: "2cbb3a4955b0c4ee9ade91266aee50a2"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: nE.nBmv7ap5XrFhBdeBX4S.NOoZbBIk2
                                                                                                                                                                                                          X-77-NZT: EggB1GY4sQFBDAHDta8GAbfOGgcA
                                                                                                                                                                                                          X-77-NZT-Ray: 1cb09c0e2a7be0a99dcf7e67ae707402
                                                                                                                                                                                                          X-77-Cache: HIT
                                                                                                                                                                                                          X-77-Age: 465614
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Server: CDN77-Turbo
                                                                                                                                                                                                          X-77-POP: frankfurtDE
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC7410INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 37 22 20 68 65 69 67 68 74 3d 22 31 30 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 37 20 31 30 39 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 69 64 3d 22 63 6c 69 63 6b 5f 69 63 6f 6e 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 64 5f 35 33 39 5f 32 38 36 29 22 3e 3c 67 20 69 64 3d 22 47 72 6f 75 70 22 3e 3c 70 61 74 68 20 69 64 3d 22 56 65 63 74 6f 72 22 20 64 3d 22 4d 37 38 2e 38 35 36 33 20 34 31 2e 36 31 34 31 43 37 38 2e 39 30 34 32 20 34 31 2e 35 36 36 32 20 37 38 2e 39 35 32 31 20 34 31 2e 35 36 36 32 20 37 38 2e 39 35 32 31 20 34 31 2e 35 31 38 33 43 37 39 20 34
                                                                                                                                                                                                          Data Ascii: <svg width="107" height="109" viewBox="0 0 107 109" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="click_icon" filter="url(#filter0_d_539_286)"><g id="Group"><path id="Vector" d="M78.8563 41.6141C78.9042 41.5662 78.9521 41.5662 78.9521 41.5183C79 4


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          79192.168.2.1849804167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC907OUTGET /lp/appstore/img/favicon.ico HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:53 GMT
                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                          Content-Length: 4286
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC4286INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 e3 dc d3 00 e2 dc d2 00 e4 db d4 00 e3 db d1 2d e2 da d1 8a e2 db d2 c9 e3 db d2 e6 e2 da d1 f3 e3 db d2 fd e2 db d2 ff e2 db d2 ff e2 db d2 ff e2 da d2 ff e2 da d2 ff e2 db d2 ff e3 db d2 ff e3 db d2 ff e3 db d2 ff e2 db d2 ff e3 db d2 ff e2 da d1 ff e2 da d1 ff e2 db d2 ff e2 da d1 fd e3 da d2 f4 e2 da d1 e6 e2 db d1 c9 e2 da d2 89 e2 db d2 2a e0 da d5 00 e3 dc d2 00 e2 dc d2 00 e3 dd d2 00 e1 de d2 02 e3 db d2 58 e3 db d2 d6 e3 db d2 fe e3 db d2 ff e3 db d2 ff e3 db d2 ff e3 db d2 ff e3 db d2 ff e3 db d2 ff e3 db d2 fe e3 db d2 ff e3 db d2 ff e3 db d2 ff e3 db d2 ff e3
                                                                                                                                                                                                          Data Ascii: ( @ -*X


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          80192.168.2.1849806104.248.126.2254437824C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC252OUTGET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_mini_installer&evt_action=done&_fcid=1736363911229592 HTTP/1.1
                                                                                                                                                                                                          User-Agent: NSIS_Inetc (Mozilla)
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:53 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          81192.168.2.1849803142.250.184.2284434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC1238OUTGET /pagead/1p-user-list/858128210/?random=1736363930557&cv=11&fst=1736362800000&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7ddbrC3E79hhSa6XqD-ybawXpB5t7g8w&random=536868641&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:53 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          82192.168.2.1849805142.250.184.2284434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC1237OUTGET /pagead/1p-user-list/858128210/?random=1736363930593&cv=11&fst=1736362800000&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1310816872.1736363931&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dm8S2p07c7YZfqDOqQudjgd2GP57b1Q&random=3983566412&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:53 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          83192.168.2.1849807104.248.126.2254437564C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC243OUTGET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_installer&evt_action=internal&prev_v=fa.2002 HTTP/1.1
                                                                                                                                                                                                          User-Agent: NSIS_Inetc (Mozilla)
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:53 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          84192.168.2.1849808104.248.126.2254434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:53 UTC560OUTGET /lp/appstore/img/favicon.ico HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
                                                                                                                                                                                                          2025-01-08 19:18:54 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:53 GMT
                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                          Content-Length: 4286
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:54 UTC4286INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 e3 dc d3 00 e2 dc d2 00 e4 db d4 00 e3 db d1 2d e2 da d1 8a e2 db d2 c9 e3 db d2 e6 e2 da d1 f3 e3 db d2 fd e2 db d2 ff e2 db d2 ff e2 db d2 ff e2 da d2 ff e2 da d2 ff e2 db d2 ff e3 db d2 ff e3 db d2 ff e3 db d2 ff e2 db d2 ff e3 db d2 ff e2 da d1 ff e2 da d1 ff e2 db d2 ff e2 da d1 fd e3 da d2 f4 e2 da d1 e6 e2 db d1 c9 e2 da d2 89 e2 db d2 2a e0 da d5 00 e3 dc d2 00 e2 dc d2 00 e3 dd d2 00 e1 de d2 02 e3 db d2 58 e3 db d2 d6 e3 db d2 fe e3 db d2 ff e3 db d2 ff e3 db d2 ff e3 db d2 ff e3 db d2 ff e3 db d2 ff e3 db d2 fe e3 db d2 ff e3 db d2 ff e3 db d2 ff e3 db d2 ff e3
                                                                                                                                                                                                          Data Ascii: ( @ -*X


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          85192.168.2.1849809104.248.126.2254437564C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:54 UTC236OUTGET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_installer&evt_action=start&permision= HTTP/1.1
                                                                                                                                                                                                          User-Agent: NSIS_Inetc (Mozilla)
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:18:54 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:54 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:54 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          86192.168.2.1849810104.248.126.2254437564C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:55 UTC274OUTGET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_installer&evt_action=installing&e=03000200-0400-0500-0006-000700080009&u=66 HTTP/1.1
                                                                                                                                                                                                          User-Agent: NSIS_Inetc (Mozilla)
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:18:55 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:55 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:55 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          87192.168.2.1849811104.248.126.2254437564C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:55 UTC254OUTGET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_installer&evt_action=localmac&addon[]=EC-F4-BB-FF-25-8C HTTP/1.1
                                                                                                                                                                                                          User-Agent: NSIS_Inetc (Mozilla)
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:18:55 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:55 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:55 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          88192.168.2.1849812167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:56 UTC923OUTPOST /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 96
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://pcapp.store
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
                                                                                                                                                                                                          2025-01-08 19:18:56 UTC96OUTData Raw: 7b 22 63 22 3a 22 66 72 6f 6e 74 2f 69 6e 73 74 61 6c 6c 69 6e 67 22 2c 22 61 22 3a 22 69 6e 73 74 61 6c 6c 53 74 61 74 75 73 22 2c 22 70 22 3a 7b 22 67 75 69 64 22 3a 22 35 36 42 42 32 37 34 32 2d 44 34 41 44 2d 44 34 30 42 2d 30 45 30 35 2d 35 39 44 31 35 42 35 39 45 46 45 44 22 7d 7d
                                                                                                                                                                                                          Data Ascii: {"c":"front/installing","a":"installStatus","p":{"guid":"56BB2742-D4AD-D40B-0E05-59D15B59EFED"}}
                                                                                                                                                                                                          2025-01-08 19:18:56 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:56 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://pcapp.store
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:56 UTC44INData Raw: 32 31 0d 0a 7b 22 73 74 61 74 65 22 3a 22 6f 6b 22 2c 22 72 65 73 75 6c 74 22 3a 22 6e 6f 20 69 6e 66 6f 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 21{"state":"ok","result":"no info"}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          89192.168.2.1849814104.248.126.2254434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:56 UTC544OUTGET /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
                                                                                                                                                                                                          2025-01-08 19:18:56 UTC211INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:56 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          2025-01-08 19:18:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          90192.168.2.1849813142.250.186.464434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:56 UTC1368OUTPOST /g/collect?v=2&tid=G-VFQWFX3X1C&gtm=45je4cc1v898645365za200zb9103256652&_p=1736363930107&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178~102262856&cid=1814460329.1736363931&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=AEA&_s=2&sid=1736363930&sct=1&seg=0&dl=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&dt=APP%20STORE%3A%20Installing&en=scroll&epn.percent_scrolled=90&_et=14&tfd=7473 HTTP/1.1
                                                                                                                                                                                                          Host: analytics.google.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://pcapp.store
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:18:57 UTC842INHTTP/1.1 204 No Content
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://pcapp.store
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:57 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                          Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                          Server: Golfe2
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          91192.168.2.1849815104.248.126.2254437564C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:57 UTC284OUTPOST /inst_cpg.php?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&src=pcapp_full HTTP/1.1
                                                                                                                                                                                                          Filename: tempPOSTData
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          User-Agent: NSIS_Inetc (Mozilla)
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Content-Length: 2382
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:18:57 UTC2382OUTData Raw: 7b 22 73 79 73 74 65 6d 5f 73 74 61 74 73 22 3a 7b 22 6f 73 5f 6e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2b 57 69 6e 64 6f 77 73 2b 31 30 2b 50 72 6f 22 2c 22 6f 73 5f 69 6e 73 74 61 6c 6c 64 61 74 65 22 3a 22 32 30 32 33 31 30 30 33 30 39 35 37 31 38 25 32 45 30 30 30 30 30 30 25 32 42 30 36 30 22 2c 22 6f 73 5f 70 72 6f 63 65 73 73 65 73 22 3a 22 31 30 33 22 2c 22 6f 73 5f 61 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 36 34 2d 62 69 74 22 2c 22 6f 73 5f 76 69 72 74 6d 65 6d 22 3a 22 38 33 38 37 36 33 36 22 2c 22 6f 73 5f 6d 65 6d 22 3a 22 34 31 39 33 33 33 32 22 2c 22 63 70 75 5f 6e 61 6d 65 22 3a 22 49 6e 74 65 6c 25 32 38 52 25 32 39 2b 43 6f 72 65 25 32 38 54 4d 25 32 39 32 2b 43 50 55 2b 36 36 30 30 2b 25 34 30 2b 32 25 32 45 34 30 2b 47 48 7a
                                                                                                                                                                                                          Data Ascii: {"system_stats":{"os_name":"Microsoft+Windows+10+Pro","os_installdate":"20231003095718%2E000000%2B060","os_processes":"103","os_architecture":"64-bit","os_virtmem":"8387636","os_mem":"4193332","cpu_name":"Intel%28R%29+Core%28TM%292+CPU+6600+%40+2%2E40+GHz
                                                                                                                                                                                                          2025-01-08 19:18:57 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:57 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:57 UTC84INData Raw: 34 39 0d 0a 7b 22 63 70 67 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 69 6e 73 74 5f 65 78 63 6c 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 5f 61 64 64 6f 6e 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 5f 61 64 76 61 6e 63 65 64 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 49{"cpg":"default","inst_excl":null,"inst_addon":null,"inst_advanced":null}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          92192.168.2.1849816104.248.126.2254437564C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:58 UTC237OUTGET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&inst_parent=&evt_src=fa_installer&evt_action=done HTTP/1.1
                                                                                                                                                                                                          User-Agent: NSIS_Inetc (Mozilla)
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:18:58 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:58 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          93192.168.2.1849817104.248.126.2254435692C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:58 UTC236OUTGET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_product&evt_action=channel&id=-3&eng_time=1736369490816&nocache=5704156 HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: WinHTTP 1.0
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          2025-01-08 19:18:58 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:58 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          94192.168.2.1849819104.248.126.2254435692C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:58 UTC149OUTGET /api/pcapp_engine.php?a=config&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002 HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:18:58 UTC501INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:18:58 UTC2741INData Raw: 61 61 39 0d 0a 7b 22 73 74 61 74 69 63 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 6d 65 6e 75 5f 73 74 6f 72 65 22 2c 22 62 65 68 61 76 69 6f 72 5f 74 79 70 65 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 69 6e 69 74 69 61 6c 5f 75 72 69 22 3a 22 5c 2f 61 70 70 73 74 6f 72 65 2d 6d 65 6e 75 5c 2f 22 2c 22 61 75 74 6f 4f 70 65 6e 22 3a 74 72 75 65 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6d 65 6e 75 5f 73 65 61 72 63 68 22 2c 22 62 65 68 61 76 69 6f 72 5f 74 79 70 65 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 69 6e 69 74 69 61 6c 5f 75 72 69 22 3a 22 5c 2f 73 65 61 72 63 68 2d 6d 65 6e 75 5c 2f 3f 61 3d 67 65 74 54 65 6d 70 6c 61 74 65 26 70 5b 74 6d 70 6c 54 79 70 65 5d 3d 73 65 61 72 63 68 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6f 66 66 65 72
                                                                                                                                                                                                          Data Ascii: aa9{"static":[{"name":"menu_store","behavior_type":"primary","initial_uri":"\/appstore-menu\/","autoOpen":true,"hide":false},{"name":"menu_search","behavior_type":"primary","initial_uri":"\/search-menu\/?a=getTemplate&p[tmplType]=search"},{"name":"offer


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          95192.168.2.184981818.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:58 UTC700OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":0,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736369490&nocache=26548 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:18:58 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 e787a68a5271d06ea7b7e56fa6886dc8.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: ThnH6e5wtuhzdB8hnpl_eivKT77fdCN7py9aOWa0QuDZtepToLbzmA==
                                                                                                                                                                                                          Age: 5401
                                                                                                                                                                                                          2025-01-08 19:18:58 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          96192.168.2.184982118.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:59 UTC700OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":1,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736371409&nocache=29683 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:18:59 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 741fa80e957b47e88235a1fa44ab4ea4.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: pf0vvL9fd4Yv_G2YS_u9nMvXfcKPOLCWP93ONCFhVGylSRMBZzMjrw==
                                                                                                                                                                                                          Age: 5402
                                                                                                                                                                                                          2025-01-08 19:18:59 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          97192.168.2.1849822104.248.126.2254435692C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:18:59 UTC262OUTGET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_product&evt_action=started&prnt=nsnE8D9.tmp&sys_lang=en-GB&eng_time=1736369490851&nocache=5705828 HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: WinHTTP 1.0
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          2025-01-08 19:19:00 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:00 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:19:00 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          98192.168.2.184982318.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:00 UTC700OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":2,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736373208&nocache=32622 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:01 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 58afb490a7c8c45de5813dbf9e713c0c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: yN84yjyvbfnvapnAB7-4ZARDiGT4miaik1TzxlJEmZDELr_RSqUWhg==
                                                                                                                                                                                                          Age: 5404
                                                                                                                                                                                                          2025-01-08 19:19:01 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          99192.168.2.1849825167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:01 UTC923OUTPOST /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 96
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://pcapp.store
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
                                                                                                                                                                                                          2025-01-08 19:19:01 UTC96OUTData Raw: 7b 22 63 22 3a 22 66 72 6f 6e 74 2f 69 6e 73 74 61 6c 6c 69 6e 67 22 2c 22 61 22 3a 22 69 6e 73 74 61 6c 6c 53 74 61 74 75 73 22 2c 22 70 22 3a 7b 22 67 75 69 64 22 3a 22 35 36 42 42 32 37 34 32 2d 44 34 41 44 2d 44 34 30 42 2d 30 45 30 35 2d 35 39 44 31 35 42 35 39 45 46 45 44 22 7d 7d
                                                                                                                                                                                                          Data Ascii: {"c":"front/installing","a":"installStatus","p":{"guid":"56BB2742-D4AD-D40B-0E05-59D15B59EFED"}}
                                                                                                                                                                                                          2025-01-08 19:19:01 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:01 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://pcapp.store
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:19:01 UTC44INData Raw: 32 31 0d 0a 7b 22 73 74 61 74 65 22 3a 22 6f 6b 22 2c 22 72 65 73 75 6c 74 22 3a 22 6e 6f 20 69 6e 66 6f 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 21{"state":"ok","result":"no info"}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          100192.168.2.1849826104.248.126.2254434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:01 UTC544OUTGET /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
                                                                                                                                                                                                          2025-01-08 19:19:01 UTC211INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:01 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          2025-01-08 19:19:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          101192.168.2.184982718.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:02 UTC699OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":3,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736375127&nocache=2989 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:02 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 b542963649ffc3f71c6540a2347be55a.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: yX3cJavxvBs7eY2BhVYPWn7IJRT8pOVfOsrd7sfUiKLKUxnUuYkDMQ==
                                                                                                                                                                                                          Age: 5405
                                                                                                                                                                                                          2025-01-08 19:19:02 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          102192.168.2.184982918.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:03 UTC699OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":4,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736377045&nocache=6124 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:03 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 b4c8f37704271e217979234a38712c42.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: y6aloVrvA19D_-yx0AvpREXrNZ9n_l0onetRJPz0Kj4OEjxu4LY7wg==
                                                                                                                                                                                                          Age: 5406
                                                                                                                                                                                                          2025-01-08 19:19:03 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          103192.168.2.184983118.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:04 UTC699OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":5,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736378964&nocache=9259 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:05 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 e240913a5e90e18bd637baa6899f2280.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: ZqsLWRKMqCRnFuVPPj_virlnPXkf92sRtSCWTBFj8HC75nHZfX8B8A==
                                                                                                                                                                                                          Age: 5407
                                                                                                                                                                                                          2025-01-08 19:19:05 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          104192.168.2.1849833167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:07 UTC923OUTPOST /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 96
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://pcapp.store
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
                                                                                                                                                                                                          2025-01-08 19:19:07 UTC96OUTData Raw: 7b 22 63 22 3a 22 66 72 6f 6e 74 2f 69 6e 73 74 61 6c 6c 69 6e 67 22 2c 22 61 22 3a 22 69 6e 73 74 61 6c 6c 53 74 61 74 75 73 22 2c 22 70 22 3a 7b 22 67 75 69 64 22 3a 22 35 36 42 42 32 37 34 32 2d 44 34 41 44 2d 44 34 30 42 2d 30 45 30 35 2d 35 39 44 31 35 42 35 39 45 46 45 44 22 7d 7d
                                                                                                                                                                                                          Data Ascii: {"c":"front/installing","a":"installStatus","p":{"guid":"56BB2742-D4AD-D40B-0E05-59D15B59EFED"}}
                                                                                                                                                                                                          2025-01-08 19:19:07 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:07 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://pcapp.store
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:19:07 UTC44INData Raw: 32 31 0d 0a 7b 22 73 74 61 74 65 22 3a 22 6f 6b 22 2c 22 72 65 73 75 6c 74 22 3a 22 6e 6f 20 69 6e 66 6f 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 21{"state":"ok","result":"no info"}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          105192.168.2.184983218.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:07 UTC700OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":6,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736381123&nocache=12786 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:07 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 392cb865edfd76152c5ac655614b2f60.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: hOdDavlRVT1q6WIBB-YJ1BRoIR4f9rV89NSscNyMtwYFUX14GpMCpg==
                                                                                                                                                                                                          Age: 5410
                                                                                                                                                                                                          2025-01-08 19:19:07 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          106192.168.2.1849834104.248.126.2254434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:07 UTC544OUTGET /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
                                                                                                                                                                                                          2025-01-08 19:19:07 UTC211INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:07 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          2025-01-08 19:19:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          107192.168.2.184983518.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:08 UTC700OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":7,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736384001&nocache=17489 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:08 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 b542963649ffc3f71c6540a2347be55a.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: v5ccMD1BWHIV1vAGyjZehFwvtxRATkeVEIMCVgbRx2Xr2kckrs8NZQ==
                                                                                                                                                                                                          Age: 5411
                                                                                                                                                                                                          2025-01-08 19:19:08 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          108192.168.2.184983618.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:09 UTC700OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":8,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736385919&nocache=20624 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:09 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 ba01631fe255b1896a9e6bfd4c86a06a.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: At7b5TCaRxv85Cq2ynNITcAov5PdYs_RWLY9o-A_ZY24RKbQOHwWIA==
                                                                                                                                                                                                          Age: 5412
                                                                                                                                                                                                          2025-01-08 19:19:09 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          109192.168.2.184983718.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:10 UTC700OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":9,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736387838&nocache=23758 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:10 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 741fa80e957b47e88235a1fa44ab4ea4.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: yP0t62J0377w-0CQqsc6qYIE-MYCjlgEZOL9qg0OgJLzJRE-dVlBEA==
                                                                                                                                                                                                          Age: 5413
                                                                                                                                                                                                          2025-01-08 19:19:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          110192.168.2.1849838167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:11 UTC923OUTPOST /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 96
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://pcapp.store
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
                                                                                                                                                                                                          2025-01-08 19:19:11 UTC96OUTData Raw: 7b 22 63 22 3a 22 66 72 6f 6e 74 2f 69 6e 73 74 61 6c 6c 69 6e 67 22 2c 22 61 22 3a 22 69 6e 73 74 61 6c 6c 53 74 61 74 75 73 22 2c 22 70 22 3a 7b 22 67 75 69 64 22 3a 22 35 36 42 42 32 37 34 32 2d 44 34 41 44 2d 44 34 30 42 2d 30 45 30 35 2d 35 39 44 31 35 42 35 39 45 46 45 44 22 7d 7d
                                                                                                                                                                                                          Data Ascii: {"c":"front/installing","a":"installStatus","p":{"guid":"56BB2742-D4AD-D40B-0E05-59D15B59EFED"}}
                                                                                                                                                                                                          2025-01-08 19:19:11 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:11 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://pcapp.store
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:19:11 UTC44INData Raw: 32 31 0d 0a 7b 22 73 74 61 74 65 22 3a 22 6f 6b 22 2c 22 72 65 73 75 6c 74 22 3a 22 6e 6f 20 69 6e 66 6f 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 21{"state":"ok","result":"no info"}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          111192.168.2.1849840104.248.126.2254434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:11 UTC544OUTGET /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
                                                                                                                                                                                                          2025-01-08 19:19:11 UTC211INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:11 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          2025-01-08 19:19:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          112192.168.2.184983918.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:11 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":10,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736389637&nocache=26697 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:12 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 8c1c3a8ed856f5c19ce3b4158bff94a8.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: f5wWoVUXXotvRXqgL-K85nHAUKtYEIPjX7Cwem8ukvXp4SU6c_zvbw==
                                                                                                                                                                                                          Age: 5415
                                                                                                                                                                                                          2025-01-08 19:19:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          113192.168.2.184984118.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:13 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":11,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736391795&nocache=30224 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:13 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 8576ee57c8a84a61190d4c1b31b69a90.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: 097BpkbiUNxHhhuZSZrwNZtpQHw3XUhJJ4amP07bTrAxclaTzFmaow==
                                                                                                                                                                                                          Age: 5416
                                                                                                                                                                                                          2025-01-08 19:19:13 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          114192.168.2.184984218.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:14 UTC699OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":12,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736393834&nocache=787 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:14 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 b542963649ffc3f71c6540a2347be55a.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: kCnb0SNN3V1bi_CNrktCYzgJGUD3mrqR1c2syZNxnlQIQ_L0GGBaOg==
                                                                                                                                                                                                          Age: 5417
                                                                                                                                                                                                          2025-01-08 19:19:14 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          115192.168.2.184984318.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:15 UTC700OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":13,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736395872&nocache=4118 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:16 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 20ce720be9c31a6a95223700ba5f8724.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: BTJFB95nU6Tz9CNxTKC_H9v2lWoiC3bFDv7Q3oEifOU_3ryNBdOVOA==
                                                                                                                                                                                                          Age: 5419
                                                                                                                                                                                                          2025-01-08 19:19:16 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          116192.168.2.1849844167.99.235.2034434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:16 UTC923OUTPOST /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 96
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://pcapp.store
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://pcapp.store/?p=lpd_installing_r2&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&_fcid=1736363911229592&_winver=19045&version=fa.2002
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
                                                                                                                                                                                                          2025-01-08 19:19:16 UTC96OUTData Raw: 7b 22 63 22 3a 22 66 72 6f 6e 74 2f 69 6e 73 74 61 6c 6c 69 6e 67 22 2c 22 61 22 3a 22 69 6e 73 74 61 6c 6c 53 74 61 74 75 73 22 2c 22 70 22 3a 7b 22 67 75 69 64 22 3a 22 35 36 42 42 32 37 34 32 2d 44 34 41 44 2d 44 34 30 42 2d 30 45 30 35 2d 35 39 44 31 35 42 35 39 45 46 45 44 22 7d 7d
                                                                                                                                                                                                          Data Ascii: {"c":"front/installing","a":"installStatus","p":{"guid":"56BB2742-D4AD-D40B-0E05-59D15B59EFED"}}
                                                                                                                                                                                                          2025-01-08 19:19:16 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:16 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://pcapp.store
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:19:16 UTC41INData Raw: 31 65 0d 0a 7b 22 73 74 61 74 65 22 3a 22 6f 6b 22 2c 22 72 65 73 75 6c 74 22 3a 22 64 6f 6e 65 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 1e{"state":"ok","result":"done"}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          117192.168.2.1849845104.248.126.2254434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:16 UTC544OUTGET /api/api.php HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: _fcid=1736363911229592; guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED; _gcl_au=1.1.1310816872.1736363931; _ga=GA1.1.1814460329.1736363931; _ga_VFQWFX3X1C=GS1.1.1736363930.1.0.1736363930.60.0.0
                                                                                                                                                                                                          2025-01-08 19:19:16 UTC211INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:16 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          2025-01-08 19:19:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          118192.168.2.184984618.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:17 UTC700OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":14,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736397671&nocache=7060 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:17 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 43be4ee3b8e339e1d27addbbdc49a4d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: GOHzcSEy7B1AjsDIRLymADSs1aP7Spp1U4UoOQFl_nwJJkYrpawJ8Q==
                                                                                                                                                                                                          Age: 5420
                                                                                                                                                                                                          2025-01-08 19:19:17 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          119192.168.2.184984718.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:18 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":15,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736399590&nocache=10195 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:18 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 b542963649ffc3f71c6540a2347be55a.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: A4T6kBD81ewyUwY-TPVoAvu9tBZPh-aUzXgTn-ePRBbpCM45dXUKnA==
                                                                                                                                                                                                          Age: 5421
                                                                                                                                                                                                          2025-01-08 19:19:18 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          120192.168.2.184984918.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:19 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":16,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736401389&nocache=13134 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:19 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 8576ee57c8a84a61190d4c1b31b69a90.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: ae1v_AnBiLwBaCos9riAuYhHj7mVTmASUyA66NGZ3X3yfBUURWi6bA==
                                                                                                                                                                                                          Age: 5422
                                                                                                                                                                                                          2025-01-08 19:19:19 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          121192.168.2.184985018.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:20 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":17,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736403308&nocache=16269 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:20 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 ed5042a23d5905bfac08effe99f4b1ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: rbtyAlHbHAXbnjHskzOATPsYipc2spb6DfNIheLuRy7z6qeJTnLBSw==
                                                                                                                                                                                                          Age: 5423
                                                                                                                                                                                                          2025-01-08 19:19:20 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          122192.168.2.184985118.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:22 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":18,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736405346&nocache=19600 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:22 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 ba01631fe255b1896a9e6bfd4c86a06a.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: pYXwRH1YuE_EDHEPf8Z7jVg5f2wxOhpX6LefXpokgYEOzkVxlbyH8g==
                                                                                                                                                                                                          Age: 5425
                                                                                                                                                                                                          2025-01-08 19:19:22 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          123192.168.2.184985218.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:23 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":19,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736407265&nocache=22735 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:23 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 1876576d09e30dc7b468e90ff448f1f8.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: 8YqbRqYUuQbmBgXos9Nb126-OYtS_4ZGU5k7_7Y1e3AJ-VwuobqH3g==
                                                                                                                                                                                                          Age: 5426
                                                                                                                                                                                                          2025-01-08 19:19:23 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          124192.168.2.1849854104.248.126.2254436324C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:24 UTC149OUTGET /api/pcapp_engine.php?a=config&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002 HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:19:24 UTC501INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:24 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:19:24 UTC2741INData Raw: 61 61 39 0d 0a 7b 22 73 74 61 74 69 63 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 6d 65 6e 75 5f 73 74 6f 72 65 22 2c 22 62 65 68 61 76 69 6f 72 5f 74 79 70 65 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 69 6e 69 74 69 61 6c 5f 75 72 69 22 3a 22 5c 2f 61 70 70 73 74 6f 72 65 2d 6d 65 6e 75 5c 2f 22 2c 22 61 75 74 6f 4f 70 65 6e 22 3a 74 72 75 65 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6d 65 6e 75 5f 73 65 61 72 63 68 22 2c 22 62 65 68 61 76 69 6f 72 5f 74 79 70 65 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 69 6e 69 74 69 61 6c 5f 75 72 69 22 3a 22 5c 2f 73 65 61 72 63 68 2d 6d 65 6e 75 5c 2f 3f 61 3d 67 65 74 54 65 6d 70 6c 61 74 65 26 70 5b 74 6d 70 6c 54 79 70 65 5d 3d 73 65 61 72 63 68 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6f 66 66 65 72
                                                                                                                                                                                                          Data Ascii: aa9{"static":[{"name":"menu_store","behavior_type":"primary","initial_uri":"\/appstore-menu\/","autoOpen":true,"hide":false},{"name":"menu_search","behavior_type":"primary","initial_uri":"\/search-menu\/?a=getTemplate&p[tmplType]=search"},{"name":"offer


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          125192.168.2.184985518.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:24 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":20,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736409064&nocache=25674 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:24 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 65c5d5104f267ee43cce97d81871c884.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: p2DHAoH1nwSr5QpwLORagGRet2bZARH_mXqCxwWUO0UII1RZZvwVeQ==
                                                                                                                                                                                                          Age: 5427
                                                                                                                                                                                                          2025-01-08 19:19:24 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          126192.168.2.1849857104.248.126.2254436324C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:25 UTC236OUTGET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_product&evt_action=channel&id=-3&eng_time=1736369516485&nocache=5730859 HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: WinHTTP 1.0
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          2025-01-08 19:19:25 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:25 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:19:25 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          127192.168.2.184985818.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:25 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":21,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736411102&nocache=29005 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:26 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 b4c8f37704271e217979234a38712c42.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: SzrERDQ-nW5Nw2qpVwPo9QGWl-teCFbdNunYd5h0vdABYkzvMbWT8A==
                                                                                                                                                                                                          Age: 5428
                                                                                                                                                                                                          2025-01-08 19:19:26 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          128192.168.2.184986318.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:26 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":22,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736412901&nocache=31944 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:27 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 2ce23ed5e0f70e0006a9917211b6355c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: HFl2P4kNEpkjE6CQ6XTUjZgEGZF-sISo6gVRoybivagT65HpKPFoDg==
                                                                                                                                                                                                          Age: 5430
                                                                                                                                                                                                          2025-01-08 19:19:27 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          129192.168.2.184986618.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:28 UTC700OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":23,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736414940&nocache=2507 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:28 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 a9a00cd74e5659e3b49c7fab5dc2863a.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: _ZNtJmIEFN67FEJiQi5iloXW4hcUcpmymoph9e_1b5PZ78-pZ8fYVg==
                                                                                                                                                                                                          Age: 5431
                                                                                                                                                                                                          2025-01-08 19:19:28 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          130192.168.2.184986918.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:29 UTC700OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":24,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736417218&nocache=6230 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:30 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 b44afb2a44376871c20edb8c123ed47c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: 7JLxR0IEdK4QuggvOyPS24RqbGYcCemiPzq9GbBCVSzCeOEvQnw6JQ==
                                                                                                                                                                                                          Age: 5433
                                                                                                                                                                                                          2025-01-08 19:19:30 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          131192.168.2.1849871142.250.186.464434700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:30 UTC1349OUTPOST /g/collect?v=2&tid=G-VFQWFX3X1C&gtm=45je4cc1v898645365za200zb9103256652&_p=1736363930107&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178~102262856&cid=1814460329.1736363931&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=3&sid=1736363930&sct=1&seg=1&dl=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D56BB2742-D4AD-D40B-0E05-59D15B59EFED%26_fcid%3D1736363911229592%26_winver%3D19045%26version%3Dfa.2002&dt=APP%20STORE%3A%20Installing&en=user_engagement&_et=29098&tfd=41142 HTTP/1.1
                                                                                                                                                                                                          Host: analytics.google.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://pcapp.store
                                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiTocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://pcapp.store/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-08 19:19:30 UTC842INHTTP/1.1 204 No Content
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://pcapp.store
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:30 GMT
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                          Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                          Server: Golfe2
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          132192.168.2.184987218.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:31 UTC700OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":25,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736419137&nocache=9365 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:31 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 58afb490a7c8c45de5813dbf9e713c0c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: UrDJVxKE9GMQJlbaxhYGgwzAUsPUk_xYIThahrHKGTImfsdPQ0XsLQ==
                                                                                                                                                                                                          Age: 5434
                                                                                                                                                                                                          2025-01-08 19:19:31 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          133192.168.2.184987318.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:32 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":26,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736421056&nocache=12500 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:32 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 044b6ab929e12b48b2113c346ddcec30.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: PCEET9n1UjTX3xLDydZEFPbe0yWweaRbDC6XZxz2jKvBpE9m5PT-Kg==
                                                                                                                                                                                                          Age: 5435
                                                                                                                                                                                                          2025-01-08 19:19:32 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          134192.168.2.184987418.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:33 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":27,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736422975&nocache=15635 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:33 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 43be4ee3b8e339e1d27addbbdc49a4d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: nux-h9g9s4vZO04NB2p2Y3emMS6q4_hxhXgH0ou882RNMH4WO6g4Aw==
                                                                                                                                                                                                          Age: 5436
                                                                                                                                                                                                          2025-01-08 19:19:33 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          135192.168.2.184987518.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:34 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":28,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736425013&nocache=18966 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:35 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 6331d4bbb4ca00ba6bb24a0730ab986c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: 2MH4EtwkN-iGpPFpex935QRx5FcGRMj_cq2VJO4lm9WwGK7WrpNeBQ==
                                                                                                                                                                                                          Age: 5438
                                                                                                                                                                                                          2025-01-08 19:19:35 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          136192.168.2.184987618.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:36 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":29,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736427172&nocache=22492 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:36 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 2ce23ed5e0f70e0006a9917211b6355c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: K0pEkOMoe7Gm_xPXzobmXZn2G_Zk7EjtOakivI8w2hX3UngbZjGq4g==
                                                                                                                                                                                                          Age: 5439
                                                                                                                                                                                                          2025-01-08 19:19:36 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          137192.168.2.184987718.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:37 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":30,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736429330&nocache=26019 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:37 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 2ce23ed5e0f70e0006a9917211b6355c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: TVofdhCxJOqetKUQMg-VgH8bi1pKtB6EIJk1P912kWxzmhKpZZqJZQ==
                                                                                                                                                                                                          Age: 5440
                                                                                                                                                                                                          2025-01-08 19:19:37 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          138192.168.2.184987918.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:38 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":31,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736431489&nocache=29546 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:38 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 ed5042a23d5905bfac08effe99f4b1ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: uELhna_tot9-T4UrtshMf3jf9EGSVK58DIyv2l1wBELc2xe8fLZH_w==
                                                                                                                                                                                                          Age: 5441
                                                                                                                                                                                                          2025-01-08 19:19:38 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          139192.168.2.184988218.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:39 UTC699OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":32,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736433768&nocache=501 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:40 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 ed5042a23d5905bfac08effe99f4b1ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: gph2Ijlq6aVOZbsXy_38n1OFtWtE6gYUrsHhReLzwZKc_65CNeJsKQ==
                                                                                                                                                                                                          Age: 5442
                                                                                                                                                                                                          2025-01-08 19:19:40 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          140192.168.2.1849883104.248.126.2254436316C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:40 UTC149OUTGET /api/pcapp_engine.php?a=config&guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002 HTTP/1.1
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          2025-01-08 19:19:40 UTC501INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:40 GMT
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:19:40 UTC2741INData Raw: 61 61 39 0d 0a 7b 22 73 74 61 74 69 63 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 6d 65 6e 75 5f 73 74 6f 72 65 22 2c 22 62 65 68 61 76 69 6f 72 5f 74 79 70 65 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 69 6e 69 74 69 61 6c 5f 75 72 69 22 3a 22 5c 2f 61 70 70 73 74 6f 72 65 2d 6d 65 6e 75 5c 2f 22 2c 22 61 75 74 6f 4f 70 65 6e 22 3a 74 72 75 65 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6d 65 6e 75 5f 73 65 61 72 63 68 22 2c 22 62 65 68 61 76 69 6f 72 5f 74 79 70 65 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 69 6e 69 74 69 61 6c 5f 75 72 69 22 3a 22 5c 2f 73 65 61 72 63 68 2d 6d 65 6e 75 5c 2f 3f 61 3d 67 65 74 54 65 6d 70 6c 61 74 65 26 70 5b 74 6d 70 6c 54 79 70 65 5d 3d 73 65 61 72 63 68 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6f 66 66 65 72
                                                                                                                                                                                                          Data Ascii: aa9{"static":[{"name":"menu_store","behavior_type":"primary","initial_uri":"\/appstore-menu\/","autoOpen":true,"hide":false},{"name":"menu_search","behavior_type":"primary","initial_uri":"\/search-menu\/?a=getTemplate&p[tmplType]=search"},{"name":"offer


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          141192.168.2.1849886104.248.126.2254436316C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:40 UTC236OUTGET /pixel.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=fa_product&evt_action=channel&id=-3&eng_time=1736369532445&nocache=5746812 HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: WinHTTP 1.0
                                                                                                                                                                                                          Host: pcapp.store
                                                                                                                                                                                                          2025-01-08 19:19:41 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:41 GMT
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                          2025-01-08 19:19:41 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          142192.168.2.184988518.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:41 UTC700OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":33,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736436167&nocache=4419 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:41 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 2ce23ed5e0f70e0006a9917211b6355c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: 4hKX-FQyLTv8_3wmM68hJs7ezwEDDuRP42B2RyAXtw_YerICsB0xRA==
                                                                                                                                                                                                          Age: 5444
                                                                                                                                                                                                          2025-01-08 19:19:41 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          143192.168.2.184988918.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:42 UTC700OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":34,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736438805&nocache=8730 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:42 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 b542963649ffc3f71c6540a2347be55a.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: totMqdAj9uh6HGpBZY1u3K8hKkZ3NJhq8eecDX8Hq0YZ10cz2ATXcw==
                                                                                                                                                                                                          Age: 5445
                                                                                                                                                                                                          2025-01-08 19:19:42 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          144192.168.2.184989313.107.42.10443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:43 UTC517OUTGET /apc/trans.gif?7d1a84b2cd1bb4555d8fa3a9a488cab2 HTTP/1.1
                                                                                                                                                                                                          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                          Accept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
                                                                                                                                                                                                          Accept-Language: en-CH
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                          Host: bab52f0d162809214dba6e2ad4c590c2.clo.footprintdns.com
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:43 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Last-Modified: Tue, 03 Dec 2024 05:48:24 GMT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          ETag: 0x0DA2C2C0C44B11E89E6C66FF4F731D7D
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Access-Control-Expose-Headers: X-EndPoint, X-FrontEnd, X-UserHostAddress, X-MSEdge-Ref, X-MachineName
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          X-Endpoint: EWR30r4b
                                                                                                                                                                                                          X-Frontend: AFD
                                                                                                                                                                                                          X-Machinename: EWR30EDGE0417
                                                                                                                                                                                                          X-Userhostaddress: 8.46.123.0
                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 21E739B7004A41299FB9E557A534C3D2 Ref B: EWR30EDGE0417 Ref C: 2025-01-08T19:19:43Z
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:42 GMT
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2025-01-08 19:19:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          145192.168.2.184989418.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:43 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":35,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736441204&nocache=12649 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:43 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 90cfd2dca03ef57cde2166b6abbd53ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: bH7xzbUPIiUUN0Vzvq2V3JpEl4h7s68nEcM5pNNDvM63r5YKKoe52g==
                                                                                                                                                                                                          Age: 5446
                                                                                                                                                                                                          2025-01-08 19:19:43 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          146192.168.2.184989613.107.42.10443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:44 UTC517OUTGET /apc/trans.gif?24c0a8db180cffcc29ab82f684421f10 HTTP/1.1
                                                                                                                                                                                                          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                          Accept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
                                                                                                                                                                                                          Accept-Language: en-CH
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                          Host: bab52f0d162809214dba6e2ad4c590c2.clo.footprintdns.com
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:44 UTC702INHTTP/1.1 200 OK
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Last-Modified: Tue, 03 Dec 2024 05:48:24 GMT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          ETag: 0x0DA2C2C0C44B11E89E6C66FF4F731D7D
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Access-Control-Expose-Headers: X-EndPoint, X-FrontEnd, X-UserHostAddress, X-MSEdge-Ref, X-MachineName
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          X-Endpoint: EWR30r1
                                                                                                                                                                                                          X-Frontend: AFD
                                                                                                                                                                                                          X-Machinename: EWR30EDGE1019
                                                                                                                                                                                                          X-Userhostaddress: 8.46.123.0
                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: CD758374639F40B9BA138287CCB0D18E Ref B: EWR30EDGE1019 Ref C: 2025-01-08T19:19:44Z
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:19:43 GMT
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2025-01-08 19:19:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          147192.168.2.184989818.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:45 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":36,"rid":"20250108141857.2995704078","isPCAppRunning":1,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736444083&nocache=17351 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:45 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 8d70d51432f10e2eca684af448a5f99e.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: lPYncIuvlIfCeAxxv8xIQAseItkPNUhYm6wLrxoJCGL-5nuj58m7JQ==
                                                                                                                                                                                                          Age: 5448
                                                                                                                                                                                                          2025-01-08 19:19:45 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          148192.168.2.184989918.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:46 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":37,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736447441&nocache=22837 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:46 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 b44afb2a44376871c20edb8c123ed47c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: cRwMkXmIfO_g-Qm8ufWB7enUgYdtmrPQI_7ZGM7opdToBwTPvVmdyg==
                                                                                                                                                                                                          Age: 5449
                                                                                                                                                                                                          2025-01-08 19:19:46 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          149192.168.2.184990018.173.205.914437192C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-08 19:19:47 UTC701OUTGET /p.gif?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&version=fa.2002&evt_src=watch_dog&evt_action=signal_event&data={"counter":38,"rid":"20250108141857.2995704078","isPCAppRunning":0,"registryInfo":{"pcAppInAutostart":1},"filesystemInfo":{"AutoUpdaterExeExists":1,"PcAppStoreExeExists":1,"pcappstoreIcoExists":1,"UninstallerExeExists":1,"startupFolderLnkExists":1}}&eng_time=1736450560&nocache=27932 HTTP/1.1
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                          Host: d74queuslupub.cloudfront.net
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          2025-01-08 19:19:48 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 26 May 2022 12:48:19 GMT
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Wed, 08 Jan 2025 19:18:58 GMT
                                                                                                                                                                                                          ETag: "d89746888da2d9510b64a9f031eaecd5"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 8c1c3a8ed856f5c19ce3b4158bff94a8.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                          X-Amz-Cf-Id: j_hkqpqDnUQITWwtIwaFQP32-dGQhbex__q-FGS-iGocTYHtWorGFg==
                                                                                                                                                                                                          Age: 5450
                                                                                                                                                                                                          2025-01-08 19:19:48 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                          Start time:14:18:28
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                          Start time:14:18:29
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                          Start time:14:18:30
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwE"
                                                                                                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                          Start time:14:18:32
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5408 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                          Start time:14:18:32
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                          Start time:14:18:37
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5844 --field-trial-handle=1900,i,2522827894995120924,7428638534070553184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                          Start time:14:18:42
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\Users\user\Downloads\Setup.exe"
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          File size:205'424 bytes
                                                                                                                                                                                                          MD5 hash:419CCE4964C50A4615D8CDD86AF789E9
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:15
                                                                                                                                                                                                          Start time:14:18:48
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" https://pcapp.store/installing.php?guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED&winver=19045&version=fa.2002&nocache=20250108141848.112&_fcid=1736363911229592
                                                                                                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                                          Start time:14:18:52
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\nsnE8D9.tmp" /internal 1736363911229592 /force
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          File size:1'334'568 bytes
                                                                                                                                                                                                          MD5 hash:FFF2189ADE42336854F53C8D2BD5A0E5
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                          • Detection: 35%, ReversingLabs
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:17
                                                                                                                                                                                                          Start time:14:18:57
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Users\user\PCAppStore\PcAppStore.exe" /init default
                                                                                                                                                                                                          Imagebase:0x7ff7d47f0000
                                                                                                                                                                                                          File size:3'528'024 bytes
                                                                                                                                                                                                          MD5 hash:A4EA4FFE8FF33279682195AFC6CEBC70
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                          • Detection: 17%, ReversingLabs
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:18
                                                                                                                                                                                                          Start time:14:18:57
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Users\user\PCAppStore\Watchdog.exe" /guid=56BB2742-D4AD-D40B-0E05-59D15B59EFED /rid=20250108141857.2995704078 /ver=fa.2002
                                                                                                                                                                                                          Imagebase:0x7ff60c8e0000
                                                                                                                                                                                                          File size:293'720 bytes
                                                                                                                                                                                                          MD5 hash:FCD21F8A189F9427083D19AD84FE7FF9
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                          • Detection: 17%, ReversingLabs
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:20
                                                                                                                                                                                                          Start time:14:18:58
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=5692.364.5173740132215257085
                                                                                                                                                                                                          Imagebase:0x7ff618160000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:21
                                                                                                                                                                                                          Start time:14:18:58
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffd98ef8e88,0x7ffd98ef8e98,0x7ffd98ef8ea8
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:22
                                                                                                                                                                                                          Start time:14:18:59
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1792 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:2
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:23
                                                                                                                                                                                                          Start time:14:18:59
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2216 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:3
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:24
                                                                                                                                                                                                          Start time:14:18:59
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2396 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:8
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:25
                                                                                                                                                                                                          Start time:14:18:59
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233059789 --launch-time-ticks=5706779554 --mojo-platform-channel-handle=3392 --field-trial-handle=1776,i,16282414394967015353,10625671141425588512,262144 --enable-features=MojoIpcz /prefetch:1
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:28
                                                                                                                                                                                                          Start time:14:19:00
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\system32\WerFault.exe -u -p 5692 -s 2672
                                                                                                                                                                                                          Imagebase:0x7ff698c00000
                                                                                                                                                                                                          File size:570'736 bytes
                                                                                                                                                                                                          MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:31
                                                                                                                                                                                                          Start time:14:19:22
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM
                                                                                                                                                                                                          Imagebase:0x7ff7d47f0000
                                                                                                                                                                                                          File size:3'528'024 bytes
                                                                                                                                                                                                          MD5 hash:A4EA4FFE8FF33279682195AFC6CEBC70
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:32
                                                                                                                                                                                                          Start time:14:19:23
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6324.7232.10845545368448902965
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:33
                                                                                                                                                                                                          Start time:14:19:24
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x13c,0x174,0x7ffd98d28e88,0x7ffd98d28e98,0x7ffd98d28ea8
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:34
                                                                                                                                                                                                          Start time:14:19:24
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1764 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:2
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:35
                                                                                                                                                                                                          Start time:14:19:24
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=1932 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:3
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:36
                                                                                                                                                                                                          Start time:14:19:24
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2188 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:8
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:37
                                                                                                                                                                                                          Start time:14:19:24
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233057676 --launch-time-ticks=5731523212 --mojo-platform-channel-handle=3272 --field-trial-handle=1772,i,11824305629296880209,14055140428883891781,262144 --enable-features=MojoIpcz /prefetch:1
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:39
                                                                                                                                                                                                          Start time:14:19:24
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\system32\WerFault.exe -u -p 6324 -s 2620
                                                                                                                                                                                                          Imagebase:0x7ff698c00000
                                                                                                                                                                                                          File size:570'736 bytes
                                                                                                                                                                                                          MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:40
                                                                                                                                                                                                          Start time:14:19:38
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM
                                                                                                                                                                                                          Imagebase:0x7ff7d47f0000
                                                                                                                                                                                                          File size:3'528'024 bytes
                                                                                                                                                                                                          MD5 hash:A4EA4FFE8FF33279682195AFC6CEBC70
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:41
                                                                                                                                                                                                          Start time:14:19:39
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6316.2960.1563966726545566937
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:42
                                                                                                                                                                                                          Start time:14:19:40
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x124,0x170,0x7ffda8d48e88,0x7ffda8d48e98,0x7ffda8d48ea8
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:43
                                                                                                                                                                                                          Start time:14:19:40
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1772 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:2
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:44
                                                                                                                                                                                                          Start time:14:19:40
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2304 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:3
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:45
                                                                                                                                                                                                          Start time:14:19:40
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2696 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:8
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:46
                                                                                                                                                                                                          Start time:14:19:40
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233060135 --launch-time-ticks=5747682704 --mojo-platform-channel-handle=3260 --field-trial-handle=1788,i,18426581495911839865,14364628669920248036,262144 --enable-features=MojoIpcz /prefetch:1
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:48
                                                                                                                                                                                                          Start time:14:19:40
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\system32\WerFault.exe -u -p 6316 -s 2636
                                                                                                                                                                                                          Imagebase:0x7ff698c00000
                                                                                                                                                                                                          File size:570'736 bytes
                                                                                                                                                                                                          MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:51
                                                                                                                                                                                                          Start time:14:20:04
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                          Imagebase:0x7ff671960000
                                                                                                                                                                                                          File size:71'680 bytes
                                                                                                                                                                                                          MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:52
                                                                                                                                                                                                          Start time:14:20:12
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM
                                                                                                                                                                                                          Imagebase:0x7ff7d47f0000
                                                                                                                                                                                                          File size:3'528'024 bytes
                                                                                                                                                                                                          MD5 hash:A4EA4FFE8FF33279682195AFC6CEBC70
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:53
                                                                                                                                                                                                          Start time:14:20:14
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=7664.1756.15447033616939545645
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:54
                                                                                                                                                                                                          Start time:14:20:14
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x13c,0x174,0x7ffda87b8e88,0x7ffda87b8e98,0x7ffda87b8ea8
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:55
                                                                                                                                                                                                          Start time:14:20:14
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1780 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:2
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:56
                                                                                                                                                                                                          Start time:14:20:15
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2900 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:3
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:58
                                                                                                                                                                                                          Start time:14:20:15
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3324 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:8
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:59
                                                                                                                                                                                                          Start time:14:20:15
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\system32\WerFault.exe -u -p 7664 -s 2368
                                                                                                                                                                                                          Imagebase:0x7ff698c00000
                                                                                                                                                                                                          File size:570'736 bytes
                                                                                                                                                                                                          MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Target ID:60
                                                                                                                                                                                                          Start time:14:20:15
                                                                                                                                                                                                          Start date:08/01/2025
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736358233059908 --launch-time-ticks=5782379095 --mojo-platform-channel-handle=3500 --field-trial-handle=1788,i,16927380880539787662,8269100352561447037,262144 --enable-features=MojoIpcz /prefetch:1
                                                                                                                                                                                                          Imagebase:0x7ff73fd60000
                                                                                                                                                                                                          File size:3'749'328 bytes
                                                                                                                                                                                                          MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          No disassembly