Edit tour

Windows Analysis Report
https://sdmntprwestus.oaiusercontent.com/files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&sp=r&sv=2024-08-04&sr=b&scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&skoid=72d71449-cf2f-4f10-a498-f160460104ee&sktid=a48cca56-e6da-484e-a814-9c849652bcb3&skt=2025-03-27T10%3A57%3A31Z&ske

Overview

General Information

Sample URL:https://sdmntprwestus.oaiusercontent.com/files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&sp=r&sv=2024-08-04&sr=b&scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&skoid=72d71449-cf2
Analysis ID:1650516
Infos:

Detection

Score:1
Range:0 - 100
Confidence:100%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2544,i,10443920229739883691,18079236357002912044,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2588 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sdmntprwestus.oaiusercontent.com/files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&sp=r&sv=2024-08-04&sr=b&scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&skoid=72d71449-cf2f-4f10-a498-f160460104ee&sktid=a48cca56-e6da-484e-a814-9c849652bcb3&skt=2025-03-27T10%3A57%3A31Z&ske=2025-03-28T10%3A57%3A31Z&sks=b&skv=2024-08-04&sig=2khlRhRJpbvPVzcKIN5VILIJea/Mz2FPWbspHwZAZsY%3D" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://sdmntprwestus.oaiusercontent.com/files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&sp=r&sv=2024-08-04&sr=b&scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&skoid=72d71449-cf2f-4f10-a498-f160460104ee&sktid=a48cca56-e6da-484e-a814-9c849652bcb3&skt=2025-03-27T10%3A57%3A31Z&ske=2025-03-28T10%3A57%3A31Z&sks=b&skv=2024-08-04&sig=2khlRhRJpbvPVzcKIN5VILIJea/Mz2FPWbspHwZAZsY%3DHTTP Parser: No favicon
Source: https://sdmntprwestus.oaiusercontent.com/files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&sp=r&sv=2024-08-04&sr=b&scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&skoid=72d71449-cf2f-4f10-a498-f160460104ee&sktid=a48cca56-e6da-484e-a814-9c849652bcb3&skt=2025-03-27T10%3A57%3A31Z&ske=2025-03-28T10%3A57%3A31Z&sks=b&skv=2024-08-04&sig=2khlRhRJpbvPVzcKIN5VILIJea/Mz2FPWbspHwZAZsY%3DHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.250.81.228:443 -> 192.168.2.4:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.144.52:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.144.52:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&sp=r&sv=2024-08-04&sr=b&scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&skoid=72d71449-cf2f-4f10-a498-f160460104ee&sktid=a48cca56-e6da-484e-a814-9c849652bcb3&skt=2025-03-27T10%3A57%3A31Z&ske=2025-03-28T10%3A57%3A31Z&sks=b&skv=2024-08-04&sig=2khlRhRJpbvPVzcKIN5VILIJea/Mz2FPWbspHwZAZsY%3D HTTP/1.1Host: sdmntprwestus.oaiusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sdmntprwestus.oaiusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdmntprwestus.oaiusercontent.com/files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&sp=r&sv=2024-08-04&sr=b&scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&skoid=72d71449-cf2f-4f10-a498-f160460104ee&sktid=a48cca56-e6da-484e-a814-9c849652bcb3&skt=2025-03-27T10%3A57%3A31Z&ske=2025-03-28T10%3A57%3A31Z&sks=b&skv=2024-08-04&sig=2khlRhRJpbvPVzcKIN5VILIJea/Mz2FPWbspHwZAZsY%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=R2DqQAk5rejsobpHCIvp_tl8RnW0iOKVbHvjBX.Bvv0-1743100772-1.0.1.1-AxQ9FnZrFYBs5K2h5xwgprC0A0av_Xoud1m29vxlGbHs0yo.1ZWJNu5E7QHe3auGv1nmQAlS9gnAAslpm_RWIhV.DGcdh7HORZVVo85pk9w; _cfuvid=BhJQYMFA9h7sbyGuYnVyXjRQC_t4LN6ym0ef5d_o_9Y-1743100772735-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: sdmntprwestus.oaiusercontent.com
Source: chromecache_56.2.drString found in binary or memory: http://cv.iptc.org/newscodes/digitalsourcetype/trainedAlgorithmicMedia
Source: chromecache_56.2.drString found in binary or memory: http://va.truepic.com/ejbca/publicweb/status/ocsp0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 142.250.81.228:443 -> 192.168.2.4:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.144.52:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.144.52:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5564_1244123992Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5564_1244123992Jump to behavior
Source: classification engineClassification label: clean1.win@21/4@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2544,i,10443920229739883691,18079236357002912044,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2588 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sdmntprwestus.oaiusercontent.com/files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&sp=r&sv=2024-08-04&sr=b&scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&skoid=72d71449-cf2f-4f10-a498-f160460104ee&sktid=a48cca56-e6da-484e-a814-9c849652bcb3&skt=2025-03-27T10%3A57%3A31Z&ske=2025-03-28T10%3A57%3A31Z&sks=b&skv=2024-08-04&sig=2khlRhRJpbvPVzcKIN5VILIJea/Mz2FPWbspHwZAZsY%3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2544,i,10443920229739883691,18079236357002912044,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2588 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1650516 URL: https://sdmntprwestus.oaius... Startdate: 27/03/2025 Architecture: WINDOWS Score: 1 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49721 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 www.google.com 142.250.81.228, 443, 49721, 49739 GOOGLEUS United States 10->15 17 sdmntprwestus.oaiusercontent.com 172.64.144.52, 443, 49726, 49727 CLOUDFLARENETUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://sdmntprwestus.oaiusercontent.com/files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&sp=r&sv=2024-08-04&sr=b&scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&skoid=72d71449-cf2f-4f10-a498-f160460104ee&sktid=a48cca56-e6da-484e-a814-9c849652bcb3&skt=2025-03-27T10%3A57%3A31Z&ske=2025-03-28T10%3A57%3A31Z&sks=b&skv=2024-08-04&sig=2khlRhRJpbvPVzcKIN5VILIJea/Mz2FPWbspHwZAZsY%3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://cv.iptc.org/newscodes/digitalsourcetype/trainedAlgorithmicMedia0%Avira URL Cloudsafe
http://va.truepic.com/ejbca/publicweb/status/ocsp00%Avira URL Cloudsafe
https://sdmntprwestus.oaiusercontent.com/favicon.ico0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.81.228
truefalse
    high
    sdmntprwestus.oaiusercontent.com
    172.64.144.52
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://sdmntprwestus.oaiusercontent.com/favicon.icofalse
      • Avira URL Cloud: safe
      unknown
      https://sdmntprwestus.oaiusercontent.com/files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&sp=r&sv=2024-08-04&sr=b&scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&skoid=72d71449-cf2f-4f10-a498-f160460104ee&sktid=a48cca56-e6da-484e-a814-9c849652bcb3&skt=2025-03-27T10%3A57%3A31Z&ske=2025-03-28T10%3A57%3A31Z&sks=b&skv=2024-08-04&sig=2khlRhRJpbvPVzcKIN5VILIJea/Mz2FPWbspHwZAZsY%3Dfalse
        unknown
        http://c.pki.goog/r/gsr1.crlfalse
          high
          http://c.pki.goog/r/r4.crlfalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            http://va.truepic.com/ejbca/publicweb/status/ocsp0chromecache_56.2.drfalse
            • Avira URL Cloud: safe
            unknown
            http://cv.iptc.org/newscodes/digitalsourcetype/trainedAlgorithmicMediachromecache_56.2.drfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            172.64.144.52
            sdmntprwestus.oaiusercontent.comUnited States
            13335CLOUDFLARENETUSfalse
            142.250.81.228
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1650516
            Start date and time:2025-03-27 19:38:24 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 6s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://sdmntprwestus.oaiusercontent.com/files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&sp=r&sv=2024-08-04&sr=b&scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&skoid=72d71449-cf2f-4f10-a498-f160460104ee&sktid=a48cca56-e6da-484e-a814-9c849652bcb3&skt=2025-03-27T10%3A57%3A31Z&ske=2025-03-28T10%3A57%3A31Z&sks=b&skv=2024-08-04&sig=2khlRhRJpbvPVzcKIN5VILIJea/Mz2FPWbspHwZAZsY%3D
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:20
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean1.win@21/4@4/3
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.251.32.110, 142.250.80.99, 172.253.63.84, 142.250.65.238, 23.210.92.197, 142.251.40.163, 23.204.23.20, 52.149.20.212
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://sdmntprwestus.oaiusercontent.com/files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&amp;sp=r&amp;sv=2024-08-04&amp;sr=b&amp;scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&amp;skoid=72d71449-cf2f-4f10-a498-f160460104ee&amp;sktid=a48cca56-e6da-484e-a814-9c849652bcb3&amp;skt=2025-03-27T10%3A57%3A31Z&amp;ske=2025-03-28T10%3A57%3A31Z&amp;sks=b&amp;skv=2024-08-04&amp;sig=2khlRhRJpbvPVzcKIN5VILIJea/Mz2FPWbspHwZAZsY%3D
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
            Category:downloaded
            Size (bytes):226
            Entropy (8bit):5.321317459534991
            Encrypted:false
            SSDEEP:6:JiMVBdgqZj8DHgWdzRiAU2uvxV11KAc5643Sau+MRXAWAg6n:MMHdVBMHgWdzR051KA664pu+QQWF6
            MD5:0A9316D75C7CF3848DA657DB79663942
            SHA1:82B9D7DBC281827CB04101AD5060713EB838B593
            SHA-256:9CA3527D6B158A535F4B6F10921B1B278826B43D40A04A80B086E92369F714C9
            SHA-512:6DDA0F7A1923A60F24C7476BB98459C91CE550F51A24124EB6C259252C4A1042E9BC4EFAC40F16F545502723996A00D99BE7A3ED82FABDA08E23684A4D0DADA9
            Malicious:false
            Reputation:low
            URL:https://sdmntprwestus.oaiusercontent.com/favicon.ico
            Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>OutOfRangeInput</Code><Message>One of the request inputs is out of range..RequestId:686f3c80-b01e-0099-1547-9f56ff000000.Time:2025-03-27T18:39:33.6043951Z</Message></Error>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1024 x 1024, 8-bit/color RGB, non-interlaced
            Category:downloaded
            Size (bytes):1909232
            Entropy (8bit):7.952407340530682
            Encrypted:false
            SSDEEP:49152:eswgw1404UcHBpkCp27FhYAsvhq4LO85IyT:rwgw1z4U2O82/6vwxMpT
            MD5:0D4D837CCAEC6536CD25E80217A68F73
            SHA1:540E6F0DC63150F1563A0A5965A575E98DF1263D
            SHA-256:E74AE2BAFF905FED35E57782220516D6C231305CBA3DE9180450333916769B99
            SHA-512:2DCDEF2F61B2FA973B227E92BCDA6BDF9E37E64D5FFB300242ABE932158ADCA41F0A9092F3C94D4C38862A243AA53D3435E30BE21B782B3EB27D4FFB7E652F3D
            Malicious:false
            Reputation:low
            URL:https://sdmntprwestus.oaiusercontent.com/files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&sp=r&sv=2024-08-04&sr=b&scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&skoid=72d71449-cf2f-4f10-a498-f160460104ee&sktid=a48cca56-e6da-484e-a814-9c849652bcb3&skt=2025-03-27T10%3A57%3A31Z&ske=2025-03-28T10%3A57%3A31Z&sks=b&skv=2024-08-04&sig=2khlRhRJpbvPVzcKIN5VILIJea/Mz2FPWbspHwZAZsY%3D
            Preview:.PNG........IHDR...................T.caBX..T.jumb....jumdc2pa.........8.q.c2pa...7.jumb...Hjumdc2ma.........8.q.urn:c2pa::b992619c-411d-472d-88e4-d0068456047f.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...)jumdcbor.........8.q.c2pa.actions.v2.....cbor.gactions..factionlc2pa.createdmsoftwareAgent.dnamefGPT-4o.qdigitalSourceTypexFhttp://cv.iptc.org/newscodes/digitalsourcetype/trainedAlgorithmicMedia.factionnc2pa.convertedmsoftwareAgent.dnamejOpenAI API.....jumb...(jumdcbor.........8.q.c2pa.hash.data....{cbor.jexclusions..estart.!flength.7Gdnamenjumbf manifestcalgfsha256dhashX ...O-":.......z..s.)M6.~..dq.!cpadH............jumb...'jumdc2cl.........8.q.c2pa.claim.v2.....cbor.jinstanceIDx,xmp:iid:7dfce2c4-77da-4fe2-99ad-ef699e260e45tclaim_generator_info.dnamegChatGPToorg.cai.c2pa_rsf0.48.1.isignaturexNself#jumbf=/c2pa/urn:c2pa::b992619c-411d-472d-88e4-d0068456047f/c2pa.signaturercreated_assertions..curlx*self#jumbf=c2pa.assertions/c2pa.actions.v2dhashX ..S.]c<..vN.].+.sp-B
            No static file info

            Download Network PCAP: filteredfull

            • Total Packets: 364
            • 443 (HTTPS)
            • 80 (HTTP)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Mar 27, 2025 19:39:22.771881104 CET49671443192.168.2.4204.79.197.203
            Mar 27, 2025 19:39:23.074126005 CET49671443192.168.2.4204.79.197.203
            Mar 27, 2025 19:39:23.683486938 CET49671443192.168.2.4204.79.197.203
            Mar 27, 2025 19:39:24.074203014 CET49680443192.168.2.4204.79.197.222
            Mar 27, 2025 19:39:24.886607885 CET49671443192.168.2.4204.79.197.203
            Mar 27, 2025 19:39:27.401870966 CET49671443192.168.2.4204.79.197.203
            Mar 27, 2025 19:39:28.096656084 CET49721443192.168.2.4142.250.81.228
            Mar 27, 2025 19:39:28.096693039 CET44349721142.250.81.228192.168.2.4
            Mar 27, 2025 19:39:28.096761942 CET49721443192.168.2.4142.250.81.228
            Mar 27, 2025 19:39:28.096949100 CET49721443192.168.2.4142.250.81.228
            Mar 27, 2025 19:39:28.096959114 CET44349721142.250.81.228192.168.2.4
            Mar 27, 2025 19:39:28.279673100 CET44349721142.250.81.228192.168.2.4
            Mar 27, 2025 19:39:28.279759884 CET49721443192.168.2.4142.250.81.228
            Mar 27, 2025 19:39:28.280806065 CET49721443192.168.2.4142.250.81.228
            Mar 27, 2025 19:39:28.280812025 CET44349721142.250.81.228192.168.2.4
            Mar 27, 2025 19:39:28.281033039 CET44349721142.250.81.228192.168.2.4
            Mar 27, 2025 19:39:28.323736906 CET49721443192.168.2.4142.250.81.228
            Mar 27, 2025 19:39:30.450685024 CET49678443192.168.2.420.189.173.27
            Mar 27, 2025 19:39:30.762119055 CET49678443192.168.2.420.189.173.27
            Mar 27, 2025 19:39:31.372091055 CET49678443192.168.2.420.189.173.27
            Mar 27, 2025 19:39:32.201339960 CET49671443192.168.2.4204.79.197.203
            Mar 27, 2025 19:39:32.285671949 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.285767078 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.285866976 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.286274910 CET49727443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.286303043 CET44349727172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.286393881 CET49727443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.286488056 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.286520004 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.286710978 CET49727443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.286724091 CET44349727172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.471781969 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.471892118 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.476887941 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.476897001 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.477286100 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.477653027 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.480340004 CET44349727172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.480489016 CET49727443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.481339931 CET49727443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.481348991 CET44349727172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.481858015 CET44349727172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.520329952 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.530117035 CET49727443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.578027010 CET49678443192.168.2.420.189.173.27
            Mar 27, 2025 19:39:32.776278973 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.776374102 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.776406050 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.776459932 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.776510000 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.776580095 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.777209044 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.780462980 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.780538082 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.780554056 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.782453060 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.782516003 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.782533884 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.786318064 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.786356926 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.786406994 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.786427021 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.786484957 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.788274050 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.790204048 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.790273905 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.790287971 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.794080973 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.794121027 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.794164896 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.794182062 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.794285059 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.796001911 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.797964096 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.798055887 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.798069954 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.848836899 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.859520912 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.860369921 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.860433102 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.860452890 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.862318993 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.862379074 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.862396955 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.866205931 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.866229057 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.866266012 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.866286039 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.866357088 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.868104935 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.870062113 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.870158911 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.870177031 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.873910904 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.873941898 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.873996019 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.874013901 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.874090910 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.875848055 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.877813101 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.877880096 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.877895117 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.881699085 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.881799936 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.881817102 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.887486935 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.887569904 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.887587070 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.891410112 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.891472101 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.891489029 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.891624928 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.893363953 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.893440962 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.897303104 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.897475958 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.902076960 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.902132988 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.905970097 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.906030893 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.909899950 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.909964085 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.942631960 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.942811012 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.945552111 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.945617914 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.949573040 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.949646950 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.953218937 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.953291893 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.956994057 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.957072020 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.959769964 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.959832907 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.963655949 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.963759899 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.967302084 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.967360973 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.971160889 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.971432924 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.976681948 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.976757050 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.980271101 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.980336905 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.981937885 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.981997967 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.985367060 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.985434055 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.989273071 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.989362001 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.992299080 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.992357969 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.995228052 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.995290041 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:32.998089075 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:32.998153925 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.000838995 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.000926971 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.003628016 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.003705978 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.006443977 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.006510973 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.009227037 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.009298086 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.012058973 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.012108088 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.014900923 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.014959097 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.018305063 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.018364906 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.021121025 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.021187067 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.024055958 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.024113894 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.026696920 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.026778936 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.029516935 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.029603958 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.031544924 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.031604052 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.033469915 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.033555984 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.035523891 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.035589933 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.037506104 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.037600040 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.039412022 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.039478064 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.045068979 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.045078039 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.045120001 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.045145988 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.045190096 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.045223951 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.045247078 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.052757025 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.052772999 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.052831888 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.052845955 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.052936077 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.052967072 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.060580015 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.060594082 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.060666084 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.060678959 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.060828924 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.068497896 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.068541050 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.068589926 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.068600893 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.068629980 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.068650007 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.076106071 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.076150894 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.076189041 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.076200008 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.076227903 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.076349974 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.083609104 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.083653927 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.083705902 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.083719015 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.083754063 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.083774090 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.090724945 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.090766907 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.090811968 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.090826035 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.090853930 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.090873957 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.098182917 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.098225117 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.098269939 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.098280907 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.098324060 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.098342896 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.104079962 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.104125023 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.104167938 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.104175091 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.104207993 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.104228973 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.109309912 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.109349012 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.109407902 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.109414101 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.109477043 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.114197016 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.114289999 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.114295959 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.114326000 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.114372969 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.114392996 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.118463039 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.118505001 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.118530989 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.118535995 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.118592978 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.122740984 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.122766972 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.122833967 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.122839928 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.122989893 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.127330065 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.127347946 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.127444983 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.127450943 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.127568960 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.131119013 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.131134033 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.131203890 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.131216049 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.131294966 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.134536982 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.134552956 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.134610891 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.134620905 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.134680986 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.138443947 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.138463020 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.138519049 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.138530016 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.138576031 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.138667107 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.143094063 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.143172026 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.143187046 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.143212080 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.143233061 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.143256903 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.146536112 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.146579981 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.146605968 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.146610975 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.146667957 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.149872065 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.149914980 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.149990082 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.150017977 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.150036097 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.150156021 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.153023958 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.153039932 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.153099060 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.153107882 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.153158903 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.157075882 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.157092094 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.157139063 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.157145977 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.157185078 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.157202005 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.159678936 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.159703970 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.159759998 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.159765959 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.159797907 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.159816027 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.163429022 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.163451910 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.163539886 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.163551092 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.163669109 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.164995909 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.165086985 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.170264006 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.170279980 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.170355082 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.170375109 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.170474052 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.174268961 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.174299955 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.174386024 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.174391031 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.174520016 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.177992105 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.178008080 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.178066969 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.178072929 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.178129911 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.179404020 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.179421902 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.179470062 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.179477930 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.179526091 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.179543018 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.181638002 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.181653976 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.181691885 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.181699991 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.181735992 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.181751966 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.182965994 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.182984114 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.183031082 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.183037996 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.183073044 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.183124065 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.185633898 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.185650110 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.185731888 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.185739040 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.185898066 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.188292027 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.188309908 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.188366890 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.188371897 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.188431025 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.190871000 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.190888882 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.190959930 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.190963984 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.191050053 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.194082975 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.194098949 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.194169998 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.194175005 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.194374084 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.196424007 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.196439028 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.196497917 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.196501970 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.196772099 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.199191093 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.199206114 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.199270010 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.199275017 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.199328899 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.201108932 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.201128006 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.201168060 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.201173067 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.201215982 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.203846931 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.203862906 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.203913927 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.203919888 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.204152107 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.206399918 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.206419945 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.206463099 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.206469059 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.206548929 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.206548929 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.208297968 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.208316088 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.208395004 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.208408117 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.208523989 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.210724115 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.210746050 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.210802078 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.210808039 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.210866928 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.213371992 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.213387966 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.213433027 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.213440895 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.213474989 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.213519096 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.215331078 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.215346098 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.215414047 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.215419054 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.215501070 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.217323065 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.217339039 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.217422962 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.217427969 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.217530966 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.219772100 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.219786882 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.220092058 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.220097065 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.220201969 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.221594095 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.221610069 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.221690893 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.221695900 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.221760988 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.223427057 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.223440886 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.223520994 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.223526955 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.223572969 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.225631952 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.225646019 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.225709915 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.225714922 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.225775957 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.227164030 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.227180958 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.227236032 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.227241039 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.227288008 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.229079962 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.229094982 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.229157925 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.229161978 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.229321957 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.230889082 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.230901957 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.230958939 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.230963945 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.231007099 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.232839108 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.232852936 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.232933044 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.232937098 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.233104944 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.234596014 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.234610081 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.234947920 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.234952927 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.235054970 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.237272978 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.237343073 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.237358093 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.237371922 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.237407923 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.237430096 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.239144087 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.239182949 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.239239931 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.239249945 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.239293098 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.239311934 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.240106106 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.240155935 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.240209103 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.240219116 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.240243912 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.240359068 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.241951942 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.242372036 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.242413998 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.242461920 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.242475033 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.242503881 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.242525101 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.243571043 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.243607998 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.243654013 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.243664980 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.243690014 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.243707895 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.245395899 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.245436907 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.245481014 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.245492935 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.245517015 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.245692968 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.247276068 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.247320890 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.247363091 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.247376919 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.247416973 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.247435093 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.249281883 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.249330997 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.249380112 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.249399900 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.249428988 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.249449015 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.250082970 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.250125885 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.250160933 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.250175953 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.250202894 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.250222921 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.251884937 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.251929998 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.251966000 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.251981974 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.252012014 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.252053022 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.253787994 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.253843069 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.253884077 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.253909111 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.253935099 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.253959894 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.254913092 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.254976034 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.254992008 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.255023956 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.255065918 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.255086899 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.255980015 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.256042004 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.256041050 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.256082058 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.256109953 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.256139040 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.257692099 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.257714987 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.257759094 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.257766008 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.257793903 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.259103060 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.259124994 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.259180069 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.259190083 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.261595011 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.261610985 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.261658907 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.261670113 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.262217999 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.262238026 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.262281895 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.262288094 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.262320995 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.263751030 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.263770103 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.263818979 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.263825893 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.264990091 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.265002966 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.265048027 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.265053034 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.265094042 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.266827106 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.266854048 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.266894102 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.266905069 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.266925097 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.267916918 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.267939091 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.268287897 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.268300056 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.269476891 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.269496918 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.269537926 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.269545078 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.269573927 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.270469904 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.270483017 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.270519972 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.270525932 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.270555973 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.271775961 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.271789074 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.271831036 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.271836042 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.271862984 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.272449970 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.274219990 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.274234056 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.274293900 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.274301052 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.274759054 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.274775982 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.274835110 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.274841070 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.275511026 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.275523901 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.275578976 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.275583982 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.276695967 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.276756048 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.276758909 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.276794910 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.276832104 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.276931047 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.277745962 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.277760983 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.277832985 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.277838945 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.277942896 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.279067039 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.279087067 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.279148102 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.279155970 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.279198885 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.280692101 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.280708075 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.280742884 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.280750036 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.280783892 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.280798912 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.281661034 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.281676054 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.281718016 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.281723022 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.281764030 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.281771898 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.283003092 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.283016920 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.283082008 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.283087969 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.283127069 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.283956051 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.283972025 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.284027100 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.284032106 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.284415007 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.284697056 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.284712076 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.284755945 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.284759998 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.284807920 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.286133051 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.286147118 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.286458969 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.286463976 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.286501884 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.286907911 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.286921024 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.286979914 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.286984921 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.287062883 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.288692951 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.288707018 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.288779020 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.288783073 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.288847923 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.289710045 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.289722919 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.289777040 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.289782047 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.289838076 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.290572882 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.290586948 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.290628910 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.290632963 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.290667057 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.290685892 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.291660070 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.291673899 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.291744947 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.291749001 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.292629004 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.292646885 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.292711020 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.292716980 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.293176889 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.294984102 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.294998884 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.295089006 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.295094013 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.295180082 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.295523882 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.295538902 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.295588970 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.295593977 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.295627117 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.295643091 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.296305895 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.296338081 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.296395063 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.296406984 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.296427965 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.296456099 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.297010899 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.297043085 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.297086954 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.297096014 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.297131062 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.297147036 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.298728943 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.298763037 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.298821926 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.298830986 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.298870087 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.298885107 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.299315929 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.299348116 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.299384117 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.299396992 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.299418926 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.299546957 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.300374985 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.300419092 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.300472021 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.300484896 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.300504923 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.300540924 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.301280022 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.301311970 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.301348925 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.301357031 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.301388025 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.301413059 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.302882910 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.302958965 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.302973032 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.303055048 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.303129911 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.360899925 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.367052078 CET49726443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.367063046 CET44349726172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.410223007 CET49727443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.452354908 CET44349727172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.687563896 CET44349727172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.687652111 CET44349727172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:33.687709093 CET49727443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.710390091 CET49727443192.168.2.4172.64.144.52
            Mar 27, 2025 19:39:33.710419893 CET44349727172.64.144.52192.168.2.4
            Mar 27, 2025 19:39:34.980632067 CET49678443192.168.2.420.189.173.27
            Mar 27, 2025 19:39:38.266704082 CET44349721142.250.81.228192.168.2.4
            Mar 27, 2025 19:39:38.266839981 CET44349721142.250.81.228192.168.2.4
            Mar 27, 2025 19:39:38.266906977 CET49721443192.168.2.4142.250.81.228
            Mar 27, 2025 19:39:38.640234947 CET49721443192.168.2.4142.250.81.228
            Mar 27, 2025 19:39:38.640266895 CET44349721142.250.81.228192.168.2.4
            Mar 27, 2025 19:39:38.948982954 CET4973180192.168.2.4142.250.65.163
            Mar 27, 2025 19:39:39.032610893 CET8049731142.250.65.163192.168.2.4
            Mar 27, 2025 19:39:39.032711983 CET4973180192.168.2.4142.250.65.163
            Mar 27, 2025 19:39:39.032860041 CET4973180192.168.2.4142.250.65.163
            Mar 27, 2025 19:39:39.116421938 CET8049731142.250.65.163192.168.2.4
            Mar 27, 2025 19:39:39.116862059 CET8049731142.250.65.163192.168.2.4
            Mar 27, 2025 19:39:39.125433922 CET4973180192.168.2.4142.250.65.163
            Mar 27, 2025 19:39:39.209716082 CET8049731142.250.65.163192.168.2.4
            Mar 27, 2025 19:39:39.261203051 CET4973180192.168.2.4142.250.65.163
            Mar 27, 2025 19:39:39.792468071 CET49678443192.168.2.420.189.173.27
            Mar 27, 2025 19:39:41.802808046 CET49671443192.168.2.4204.79.197.203
            Mar 27, 2025 19:39:49.408179045 CET49678443192.168.2.420.189.173.27
            Mar 27, 2025 19:40:28.075273037 CET49739443192.168.2.4142.250.81.228
            Mar 27, 2025 19:40:28.075308084 CET44349739142.250.81.228192.168.2.4
            Mar 27, 2025 19:40:28.075364113 CET49739443192.168.2.4142.250.81.228
            Mar 27, 2025 19:40:28.075582981 CET49739443192.168.2.4142.250.81.228
            Mar 27, 2025 19:40:28.075588942 CET44349739142.250.81.228192.168.2.4
            Mar 27, 2025 19:40:28.253964901 CET44349739142.250.81.228192.168.2.4
            Mar 27, 2025 19:40:28.254359007 CET49739443192.168.2.4142.250.81.228
            Mar 27, 2025 19:40:28.254370928 CET44349739142.250.81.228192.168.2.4
            Mar 27, 2025 19:40:38.283531904 CET44349739142.250.81.228192.168.2.4
            Mar 27, 2025 19:40:38.283621073 CET44349739142.250.81.228192.168.2.4
            Mar 27, 2025 19:40:38.283766985 CET49739443192.168.2.4142.250.81.228
            Mar 27, 2025 19:40:38.638884068 CET49739443192.168.2.4142.250.81.228
            Mar 27, 2025 19:40:38.638906002 CET44349739142.250.81.228192.168.2.4
            Mar 27, 2025 19:40:39.684361935 CET4973180192.168.2.4142.250.65.163
            Mar 27, 2025 19:40:39.769191027 CET8049731142.250.65.163192.168.2.4
            Mar 27, 2025 19:40:39.769268036 CET4973180192.168.2.4142.250.65.163
            TimestampSource PortDest PortSource IPDest IP
            Mar 27, 2025 19:39:26.605186939 CET53577071.1.1.1192.168.2.4
            Mar 27, 2025 19:39:26.681422949 CET53629761.1.1.1192.168.2.4
            Mar 27, 2025 19:39:27.294666052 CET53537351.1.1.1192.168.2.4
            Mar 27, 2025 19:39:28.012465000 CET5944253192.168.2.41.1.1.1
            Mar 27, 2025 19:39:28.012677908 CET5461853192.168.2.41.1.1.1
            Mar 27, 2025 19:39:28.095310926 CET53594421.1.1.1192.168.2.4
            Mar 27, 2025 19:39:28.095330954 CET53546181.1.1.1192.168.2.4
            Mar 27, 2025 19:39:32.198019028 CET5753253192.168.2.41.1.1.1
            Mar 27, 2025 19:39:32.198379040 CET6185653192.168.2.41.1.1.1
            Mar 27, 2025 19:39:32.280829906 CET53575321.1.1.1192.168.2.4
            Mar 27, 2025 19:39:32.281069994 CET53618561.1.1.1192.168.2.4
            Mar 27, 2025 19:39:44.421453953 CET53570781.1.1.1192.168.2.4
            Mar 27, 2025 19:40:03.314846039 CET53655311.1.1.1192.168.2.4
            Mar 27, 2025 19:40:03.830173969 CET5352924162.159.36.2192.168.2.4
            Mar 27, 2025 19:40:26.079679012 CET53539751.1.1.1192.168.2.4
            Mar 27, 2025 19:40:26.083731890 CET53616031.1.1.1192.168.2.4
            Mar 27, 2025 19:40:29.892697096 CET138138192.168.2.4192.168.2.255
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 27, 2025 19:39:28.012465000 CET192.168.2.41.1.1.10x252aStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Mar 27, 2025 19:39:28.012677908 CET192.168.2.41.1.1.10xf802Standard query (0)www.google.com65IN (0x0001)false
            Mar 27, 2025 19:39:32.198019028 CET192.168.2.41.1.1.10x9f60Standard query (0)sdmntprwestus.oaiusercontent.comA (IP address)IN (0x0001)false
            Mar 27, 2025 19:39:32.198379040 CET192.168.2.41.1.1.10xa6b7Standard query (0)sdmntprwestus.oaiusercontent.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 27, 2025 19:39:28.095310926 CET1.1.1.1192.168.2.40x252aNo error (0)www.google.com142.250.81.228A (IP address)IN (0x0001)false
            Mar 27, 2025 19:39:28.095330954 CET1.1.1.1192.168.2.40xf802No error (0)www.google.com65IN (0x0001)false
            Mar 27, 2025 19:39:32.280829906 CET1.1.1.1192.168.2.40x9f60No error (0)sdmntprwestus.oaiusercontent.com172.64.144.52A (IP address)IN (0x0001)false
            Mar 27, 2025 19:39:32.280829906 CET1.1.1.1192.168.2.40x9f60No error (0)sdmntprwestus.oaiusercontent.com104.18.43.204A (IP address)IN (0x0001)false
            • sdmntprwestus.oaiusercontent.com
            • c.pki.goog
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.449731142.250.65.16380
            TimestampBytes transferredDirectionData
            Mar 27, 2025 19:39:39.032860041 CET202OUTGET /r/gsr1.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 27, 2025 19:39:39.116862059 CET223INHTTP/1.1 304 Not Modified
            Date: Thu, 27 Mar 2025 18:19:48 GMT
            Expires: Thu, 27 Mar 2025 19:09:48 GMT
            Age: 1191
            Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding
            Mar 27, 2025 19:39:39.125433922 CET200OUTGET /r/r4.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 27, 2025 19:39:39.209716082 CET223INHTTP/1.1 304 Not Modified
            Date: Thu, 27 Mar 2025 18:10:24 GMT
            Expires: Thu, 27 Mar 2025 19:00:24 GMT
            Age: 1755
            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449726172.64.144.524432724C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-27 18:39:32 UTC1038OUTGET /files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&sp=r&sv=2024-08-04&sr=b&scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&skoid=72d71449-cf2f-4f10-a498-f160460104ee&sktid=a48cca56-e6da-484e-a814-9c849652bcb3&skt=2025-03-27T10%3A57%3A31Z&ske=2025-03-28T10%3A57%3A31Z&sks=b&skv=2024-08-04&sig=2khlRhRJpbvPVzcKIN5VILIJea/Mz2FPWbspHwZAZsY%3D HTTP/1.1
            Host: sdmntprwestus.oaiusercontent.com
            Connection: keep-alive
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-27 18:39:32 UTC1309INHTTP/1.1 200 OK
            Date: Thu, 27 Mar 2025 18:39:32 GMT
            Content-Type: image/png
            Content-Length: 1909232
            Connection: close
            CF-Ray: 927102d4486642db-EWR
            CF-Cache-Status: DYNAMIC
            Accept-Ranges: bytes
            Access-Control-Allow-Origin: *
            Content-Disposition: inline; filename*=UTF-8''0f5fb580-90d6-4efd-a5f6-4cbc51fc4ce1.png
            ETag: "0x8DD6D5AFD4F5A70"
            Last-Modified: Thu, 27 Mar 2025 18:12:52 GMT
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            Access-Control-Expose-Headers: content-length
            X-Content-Type-Options: nosniff
            x-ms-blob-type: BlockBlob
            x-ms-creation-time: Thu, 27 Mar 2025 18:12:52 GMT
            x-ms-lease-state: available
            x-ms-lease-status: unlocked
            x-ms-request-id: fc78ab50-601e-00fd-5247-9fe65f000000
            x-ms-server-encrypted: true
            x-ms-version: 2024-08-04
            Set-Cookie: __cf_bm=R2DqQAk5rejsobpHCIvp_tl8RnW0iOKVbHvjBX.Bvv0-1743100772-1.0.1.1-AxQ9FnZrFYBs5K2h5xwgprC0A0av_Xoud1m29vxlGbHs0yo.1ZWJNu5E7QHe3auGv1nmQAlS9gnAAslpm_RWIhV.DGcdh7HORZVVo85pk9w; path=/; expires=Thu, 27-Mar-25 19:09:32 GMT; domain=.oaiusercontent.com; HttpOnly; Secure; SameSite=None
            Set-Cookie: _cfuvid=BhJQYMFA9h7sbyGuYnVyXjRQC_t4LN6ym0ef5d_o_9Y-1743100772735-0.0.1.1-604800000; path=/; domain=.oaiusercontent.com; HttpOnly; Secure; SameSite=None
            Server: cloudflare
            alt-svc: h3=":443"; ma=86400
            2025-03-27 18:39:32 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 04 00 08 02 00 00 00 f0 7f bc d4 00 01 54 b6 63 61 42 58 00 01 54 b6 6a 75 6d 62 00 00 00 1e 6a 75 6d 64 63 32 70 61 00 11 00 10 80 00 00 aa 00 38 9b 71 03 63 32 70 61 00 00 00 37 15 6a 75 6d 62 00 00 00 48 6a 75 6d 64 63 32 6d 61 00 11 00 10 80 00 00 aa 00 38 9b 71 03 75 72 6e 3a 63 32 70 61 3a 3a 62 39 39 32 36 31 39 63 2d 34 31 31 64 2d 34 37 32 64 2d 38 38 65 34 2d 64 30 30 36 38 34 35 36 30 34 37 66 00 00 00 01 e1 6a 75 6d 62 00 00 00 29 6a 75 6d 64 63 32 61 73 00 11 00 10 80 00 00 aa 00 38 9b 71 03 63 32 70 61 2e 61 73 73 65 72 74 69 6f 6e 73 00 00 00 01 05 6a 75 6d 62 00 00 00 29 6a 75 6d 64 63 62 6f 72 00 11 00 10 80 00 00 aa 00 38 9b 71 03 63 32 70 61 2e 61 63 74 69 6f 6e 73 2e 76
            Data Ascii: PNGIHDRTcaBXTjumbjumdc2pa8qc2pa7jumbHjumdc2ma8qurn:c2pa::b992619c-411d-472d-88e4-d0068456047fjumb)jumdc2as8qc2pa.assertionsjumb)jumdcbor8qc2pa.actions.v
            2025-03-27 18:39:32 UTC1369INData Raw: 53 31 0f 30 0d 06 03 55 04 0a 0c 06 4f 70 65 6e 41 49 31 10 30 0e 06 03 55 04 0b 0c 07 43 68 61 74 47 50 54 31 24 30 22 06 03 55 04 03 0c 1b 54 72 75 65 70 69 63 20 4c 65 6e 73 20 43 4c 49 20 69 6e 20 43 68 61 74 47 50 54 30 59 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 56 1d 78 c7 2a 50 0f 7d ee 04 c8 14 f5 ab a4 76 7b 8b ed d3 a3 23 3d d5 a6 42 33 d9 4c 29 09 42 31 30 08 4b a5 35 95 e8 91 e3 2e f0 da 9a a3 ac 01 0a ee 02 d9 89 5f 0c d5 2d bb 2e 16 9a 37 e8 a3 81 cf 30 81 cc 30 0c 06 03 55 1d 13 01 01 ff 04 02 30 00 30 1f 06 03 55 1d 23 04 18 30 16 80 14 5a 1f 6b 66 d3 94 e7 b0 41 83 7d 9c 0c 7b 5d c5 73 4b 4b b3 30 4d 06 08 2b 06 01 05 05 07 01 01 04 41 30 3f 30 3d 06 08 2b 06 01 05 05 07 30 01 86 31 68 74 74 70 3a 2f 2f
            Data Ascii: S10UOpenAI10UChatGPT1$0"UTruepic Lens CLI in ChatGPT0Y0*H=*H=BVx*P}v{#=B3L)B10K5._-.700U00U#0ZkfA}{]sKK0M+A0?0=+01http://
            2025-03-27 18:39:32 UTC1369INData Raw: 3b 27 14 8a 9c 92 6b 01 5d 82 2b 07 47 cb d1 04 56 3f ab d4 43 1b 2e 34 16 ea d2 53 d0 a2 0d 0a e5 8d 97 17 44 0e 19 bb ff d9 61 86 06 c2 7b 4d 5b 5a 7f 0e 71 59 5f 38 d5 ff 76 e1 8e df 9d 29 33 40 62 ea 25 a3 da 26 15 55 c9 e5 7c 50 30 a1 3f 4a a1 b8 dd 91 7a 4b 7c 0b a8 24 c8 d4 2b e2 95 d3 96 02 cc aa 02 d5 0f b5 c6 c2 b2 f7 c2 40 00 20 b3 e2 cb 3e d1 d6 c9 c9 ad 42 8b 61 5d ac be 43 e7 f7 ab 50 07 a1 8e bb 82 ed 93 6f 41 ea 6c a8 9c 8c 07 1c f4 1f 96 c4 25 e1 5d bc c7 0d a5 ac 02 ed b9 93 ad 69 2a f8 ec 2b 36 38 6b 3f c2 7e 88 89 6d 1c 10 50 9e 77 cb 26 a1 47 b4 e4 1b d9 38 4a be 4b 83 b6 3d 22 b2 dd 04 3f 52 85 a2 6f b4 10 89 af 3b 5e a5 e8 39 74 fc 06 2e 6f 23 c5 25 fb 92 33 ab 17 b3 a6 60 10 11 73 df bd 3e 8b b5 20 ed 39 2e a8 77 04 4e 42 c4 bc 16
            Data Ascii: ;'k]+GV?C.4SDa{M[ZqY_8v)3@b%&U|P0?JzK|$+@ >Ba]CPoAl%]i*+68k?~mPw&G8JK="?Ro;^9t.o#%3`s> 9.wNB
            2025-03-27 18:39:32 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii:
            2025-03-27 18:39:32 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii:
            2025-03-27 18:39:32 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii:
            2025-03-27 18:39:32 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii:
            2025-03-27 18:39:32 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii:
            2025-03-27 18:39:32 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii:
            2025-03-27 18:39:32 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449727172.64.144.524432724C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-27 18:39:33 UTC1256OUTGET /favicon.ico HTTP/1.1
            Host: sdmntprwestus.oaiusercontent.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://sdmntprwestus.oaiusercontent.com/files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&sp=r&sv=2024-08-04&sr=b&scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&skoid=72d71449-cf2f-4f10-a498-f160460104ee&sktid=a48cca56-e6da-484e-a814-9c849652bcb3&skt=2025-03-27T10%3A57%3A31Z&ske=2025-03-28T10%3A57%3A31Z&sks=b&skv=2024-08-04&sig=2khlRhRJpbvPVzcKIN5VILIJea/Mz2FPWbspHwZAZsY%3D
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            Cookie: __cf_bm=R2DqQAk5rejsobpHCIvp_tl8RnW0iOKVbHvjBX.Bvv0-1743100772-1.0.1.1-AxQ9FnZrFYBs5K2h5xwgprC0A0av_Xoud1m29vxlGbHs0yo.1ZWJNu5E7QHe3auGv1nmQAlS9gnAAslpm_RWIhV.DGcdh7HORZVVo85pk9w; _cfuvid=BhJQYMFA9h7sbyGuYnVyXjRQC_t4LN6ym0ef5d_o_9Y-1743100772735-0.0.1.1-604800000
            2025-03-27 18:39:33 UTC513INHTTP/1.1 400 One of the request inputs is out of range.
            Date: Thu, 27 Mar 2025 18:39:33 GMT
            Content-Type: application/xml
            Content-Length: 226
            Connection: close
            CF-Ray: 927102da1e44434a-EWR
            CF-Cache-Status: DYNAMIC
            Access-Control-Allow-Origin: *
            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
            Access-Control-Expose-Headers: content-length
            X-Content-Type-Options: nosniff
            x-ms-request-id: 686f3c80-b01e-0099-1547-9f56ff000000
            Server: cloudflare
            alt-svc: h3=":443"; ma=86400
            2025-03-27 18:39:33 UTC226INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 4f 75 74 4f 66 52 61 6e 67 65 49 6e 70 75 74 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 4f 6e 65 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 20 69 6e 70 75 74 73 20 69 73 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 2e 0a 52 65 71 75 65 73 74 49 64 3a 36 38 36 66 33 63 38 30 2d 62 30 31 65 2d 30 30 39 39 2d 31 35 34 37 2d 39 66 35 36 66 66 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 35 2d 30 33 2d 32 37 54 31 38 3a 33 39 3a 33 33 2e 36 30 34 33 39 35 31 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>OutOfRangeInput</Code><Message>One of the request inputs is out of range.RequestId:686f3c80-b01e-0099-1547-9f56ff000000Time:2025-03-27T18:39:33.6043951Z</Message></Error>


            020406080s020406080100

            Click to jump to process

            020406080s0.0050100MB

            Click to jump to process

            Target ID:1
            Start time:14:39:20
            Start date:27/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:14:39:24
            Start date:27/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2544,i,10443920229739883691,18079236357002912044,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2588 /prefetch:3
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:9
            Start time:14:39:31
            Start date:27/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sdmntprwestus.oaiusercontent.com/files/00000000-d6f0-5230-8245-e2f19206f330/raw?se=2025-03-27T19%3A12%3A55Z&sp=r&sv=2024-08-04&sr=b&scid=ec1742c9-8acf-5c3f-a069-d33d44f176a0&skoid=72d71449-cf2f-4f10-a498-f160460104ee&sktid=a48cca56-e6da-484e-a814-9c849652bcb3&skt=2025-03-27T10%3A57%3A31Z&ske=2025-03-28T10%3A57%3A31Z&sks=b&skv=2024-08-04&sig=2khlRhRJpbvPVzcKIN5VILIJea/Mz2FPWbspHwZAZsY%3D"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

            No disassembly